starting build "3f27b161-5452-4bca-bcc9-9e40259fc8e9" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cfb67e101311: Pulling fs layer Step #0: 2b32eb8f503b: Pulling fs layer Step #0: 1369627a568a: Pulling fs layer Step #0: 57490df55116: Pulling fs layer Step #0: 6449fe36bbea: Pulling fs layer Step #0: 332673a4ad08: Pulling fs layer Step #0: 67743184f593: Pulling fs layer Step #0: 3cf30ef36d46: Pulling fs layer Step #0: 46aab77eed0a: Pulling fs layer Step #0: 81daf8916392: Pulling fs layer Step #0: 36d4d02d86d3: Pulling fs layer Step #0: b60ef57cfb36: Pulling fs layer Step #0: c7532c66c4f0: Pulling fs layer Step #0: b5dc490a73c1: Pulling fs layer Step #0: b0c789476083: Pulling fs layer Step #0: 9fbbd3fa5d26: Pulling fs layer Step #0: 7c15a2159b5e: Pulling fs layer Step #0: 3f0b8f455165: Pulling fs layer Step #0: ca045725d00d: Pulling fs layer Step #0: 9d721950ea6a: Pulling fs layer Step #0: bec4894911de: Pulling fs layer Step #0: 706935f6621f: Pulling fs layer Step #0: c3be7495787b: Pulling fs layer Step #0: fa5d641e92cc: Pulling fs layer Step #0: ef4197f715c3: Pulling fs layer Step #0: 57490df55116: Waiting Step #0: 332673a4ad08: Waiting Step #0: bec4894911de: Waiting Step #0: 9fbbd3fa5d26: Waiting Step #0: 67743184f593: Waiting Step #0: 706935f6621f: Waiting Step #0: 7c15a2159b5e: Waiting Step #0: 3cf30ef36d46: Waiting Step #0: 46aab77eed0a: Waiting Step #0: 6449fe36bbea: Waiting Step #0: 3f0b8f455165: Waiting Step #0: 81daf8916392: Waiting Step #0: c3be7495787b: Waiting Step #0: 36d4d02d86d3: Waiting Step #0: ef4197f715c3: Waiting Step #0: ca045725d00d: Waiting Step #0: b60ef57cfb36: Waiting Step #0: fa5d641e92cc: Waiting Step #0: c7532c66c4f0: Waiting Step #0: 9d721950ea6a: Waiting Step #0: 1369627a568a: Waiting Step #0: b0c789476083: Waiting Step #0: 2b32eb8f503b: Download complete Step #0: 1369627a568a: Verifying Checksum Step #0: 1369627a568a: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6449fe36bbea: Download complete Step #0: 57490df55116: Verifying Checksum Step #0: 57490df55116: Download complete Step #0: 67743184f593: Verifying Checksum Step #0: 67743184f593: Download complete Step #0: 332673a4ad08: Verifying Checksum Step #0: 332673a4ad08: Download complete Step #0: 46aab77eed0a: Verifying Checksum Step #0: 46aab77eed0a: Download complete Step #0: 81daf8916392: Verifying Checksum Step #0: 81daf8916392: Download complete Step #0: cfb67e101311: Verifying Checksum Step #0: cfb67e101311: Download complete Step #0: 36d4d02d86d3: Verifying Checksum Step #0: 36d4d02d86d3: Download complete Step #0: 3cf30ef36d46: Verifying Checksum Step #0: 3cf30ef36d46: Download complete Step #0: c7532c66c4f0: Verifying Checksum Step #0: c7532c66c4f0: Download complete Step #0: b5dc490a73c1: Verifying Checksum Step #0: b5dc490a73c1: Download complete Step #0: b0c789476083: Verifying Checksum Step #0: b0c789476083: Download complete Step #0: 7c15a2159b5e: Download complete Step #0: b549f31133a9: Pull complete Step #0: b60ef57cfb36: Verifying Checksum Step #0: b60ef57cfb36: Download complete Step #0: ca045725d00d: Verifying Checksum Step #0: ca045725d00d: Download complete Step #0: 9d721950ea6a: Verifying Checksum Step #0: 9d721950ea6a: Download complete Step #0: 9fbbd3fa5d26: Verifying Checksum Step #0: 9fbbd3fa5d26: Download complete Step #0: bec4894911de: Verifying Checksum Step #0: bec4894911de: Download complete Step #0: 706935f6621f: Verifying Checksum Step #0: 706935f6621f: Download complete Step #0: fa5d641e92cc: Verifying Checksum Step #0: fa5d641e92cc: Download complete Step #0: c3be7495787b: Verifying Checksum Step #0: c3be7495787b: Download complete Step #0: 3f0b8f455165: Verifying Checksum Step #0: 3f0b8f455165: Download complete Step #0: ef4197f715c3: Download complete Step #0: cfb67e101311: Pull complete Step #0: 2b32eb8f503b: Pull complete Step #0: 1369627a568a: Pull complete Step #0: 57490df55116: Pull complete Step #0: 6449fe36bbea: Pull complete Step #0: 332673a4ad08: Pull complete Step #0: 67743184f593: Pull complete Step #0: 3cf30ef36d46: Pull complete Step #0: 46aab77eed0a: Pull complete Step #0: 81daf8916392: Pull complete Step #0: 36d4d02d86d3: Pull complete Step #0: b60ef57cfb36: Pull complete Step #0: c7532c66c4f0: Pull complete Step #0: b5dc490a73c1: Pull complete Step #0: b0c789476083: Pull complete Step #0: 9fbbd3fa5d26: Pull complete Step #0: 7c15a2159b5e: Pull complete Step #0: 3f0b8f455165: Pull complete Step #0: ca045725d00d: Pull complete Step #0: 9d721950ea6a: Pull complete Step #0: bec4894911de: Pull complete Step #0: 706935f6621f: Pull complete Step #0: c3be7495787b: Pull complete Step #0: fa5d641e92cc: Pull complete Step #0: ef4197f715c3: Pull complete Step #0: Digest: sha256:d6a912afe02bbee4a8cc80fa52314d1aee2ea4c61c57b9de9e50f35e8e8a753a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 06476c497f07: Already exists Step #1: 4c465b0727bc: Already exists Step #1: e76980444aa1: Already exists Step #1: 3fe86814f2ab: Already exists Step #1: 79aeafd01574: Already exists Step #1: 09e4b3b23132: Pulling fs layer Step #1: ef9840562742: Pulling fs layer Step #1: ef9840562742: Verifying Checksum Step #1: ef9840562742: Download complete Step #1: 09e4b3b23132: Verifying Checksum Step #1: 09e4b3b23132: Download complete Step #1: 09e4b3b23132: Pull complete Step #1: ef9840562742: Pull complete Step #1: Digest: sha256:7001f23bca4932a669af84f295e91a4aa98cec32211b6ed97d6863990d3b853c Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_arm64_arm.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_arm_thumbbe.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_arm_arm.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_arm_armbe.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_arm_armv8be.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_arm_thumbv8.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_arm_thumb.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_arm_thumbv8be.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_armv8_arm.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_evm.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done / [1/27 files][ 6.3 MiB/ 63.7 MiB] 9% Done / [2/27 files][ 6.6 MiB/ 63.7 MiB] 10% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_hex.covreport... Step #1: / [2/27 files][ 7.2 MiB/ 63.7 MiB] 11% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_mips.covreport... Step #1: / [2/27 files][ 7.4 MiB/ 63.7 MiB] 11% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_mips64be.covreport... Step #1: / [2/27 files][ 8.7 MiB/ 63.7 MiB] 13% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_mipsbe.covreport... Step #1: / [2/27 files][ 9.0 MiB/ 63.7 MiB] 14% Done / [3/27 files][ 10.5 MiB/ 63.7 MiB] 16% Done / [4/27 files][ 11.8 MiB/ 63.7 MiB] 18% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_mips64.covreport... Step #1: / [4/27 files][ 13.6 MiB/ 63.7 MiB] 21% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_ppc32be.covreport... Step #1: / [4/27 files][ 16.4 MiB/ 63.7 MiB] 25% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_sparc.covreport... Step #1: / [4/27 files][ 17.0 MiB/ 63.7 MiB] 26% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_ppc64.covreport... Step #1: / [4/27 files][ 17.2 MiB/ 63.7 MiB] 27% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_sparc64be.covreport... Step #1: Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_ppc64be.covreport... Step #1: / [4/27 files][ 17.6 MiB/ 63.7 MiB] 27% Done / [4/27 files][ 17.8 MiB/ 63.7 MiB] 27% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_riscv32.covreport... Step #1: / [4/27 files][ 18.1 MiB/ 63.7 MiB] 28% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_riscv64.covreport... Step #1: / [4/27 files][ 18.3 MiB/ 63.7 MiB] 28% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_sparcbe.covreport... Step #1: / [4/27 files][ 18.6 MiB/ 63.7 MiB] 29% Done / [5/27 files][ 19.1 MiB/ 63.7 MiB] 29% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_systemz.covreport... Step #1: / [5/27 files][ 19.1 MiB/ 63.7 MiB] 29% Done / [6/27 files][ 25.3 MiB/ 63.7 MiB] 39% Done / [7/27 files][ 25.4 MiB/ 63.7 MiB] 39% Done / [8/27 files][ 25.4 MiB/ 63.7 MiB] 39% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_x86_16.covreport... Step #1: / [8/27 files][ 25.6 MiB/ 63.7 MiB] 40% Done / [9/27 files][ 27.9 MiB/ 63.7 MiB] 43% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_x86_32.covreport... Step #1: / [9/27 files][ 29.9 MiB/ 63.7 MiB] 46% Done / [10/27 files][ 29.9 MiB/ 63.7 MiB] 46% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20250927/fuzz_asm_x86_64.covreport... Step #1: / [10/27 files][ 29.9 MiB/ 63.7 MiB] 46% Done / [11/27 files][ 32.6 MiB/ 63.7 MiB] 51% Done - - [12/27 files][ 36.6 MiB/ 63.7 MiB] 57% Done - [13/27 files][ 39.3 MiB/ 63.7 MiB] 61% Done - [14/27 files][ 42.9 MiB/ 63.7 MiB] 67% Done - [15/27 files][ 46.4 MiB/ 63.7 MiB] 72% Done - [16/27 files][ 46.6 MiB/ 63.7 MiB] 73% Done - [17/27 files][ 49.5 MiB/ 63.7 MiB] 77% Done - [18/27 files][ 52.2 MiB/ 63.7 MiB] 81% Done - [19/27 files][ 52.9 MiB/ 63.7 MiB] 83% Done - [20/27 files][ 54.2 MiB/ 63.7 MiB] 85% Done - [21/27 files][ 54.6 MiB/ 63.7 MiB] 85% Done - [22/27 files][ 55.2 MiB/ 63.7 MiB] 86% Done - [23/27 files][ 57.7 MiB/ 63.7 MiB] 90% Done - [24/27 files][ 60.5 MiB/ 63.7 MiB] 94% Done - [25/27 files][ 62.4 MiB/ 63.7 MiB] 97% Done - [26/27 files][ 63.7 MiB/ 63.7 MiB] 99% Done - [27/27 files][ 63.7 MiB/ 63.7 MiB] 100% Done Step #1: Operation completed over 27 objects/63.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 65300 Step #2: -rw-r--r-- 1 root root 2833573 Sep 27 10:05 fuzz_asm_arm64_arm.covreport Step #2: -rw-r--r-- 1 root root 3588838 Sep 27 10:05 fuzz_asm_arm_thumbbe.covreport Step #2: -rw-r--r-- 1 root root 3522599 Sep 27 10:05 fuzz_asm_arm_armbe.covreport Step #2: -rw-r--r-- 1 root root 1607 Sep 27 10:05 fuzz_asm_evm.covreport Step #2: -rw-r--r-- 1 root root 3599892 Sep 27 10:05 fuzz_asm_arm_arm.covreport Step #2: -rw-r--r-- 1 root root 3450456 Sep 27 10:05 fuzz_asm_armv8_arm.covreport Step #2: -rw-r--r-- 1 root root 3601615 Sep 27 10:05 fuzz_asm_arm_thumb.covreport Step #2: -rw-r--r-- 1 root root 3557342 Sep 27 10:05 fuzz_asm_arm_armv8be.covreport Step #2: -rw-r--r-- 1 root root 3506909 Sep 27 10:05 fuzz_asm_arm_thumbv8.covreport Step #2: -rw-r--r-- 1 root root 3160430 Sep 27 10:05 fuzz_asm_arm_thumbv8be.covreport Step #2: -rw-r--r-- 1 root root 2261388 Sep 27 10:05 fuzz_asm_mips.covreport Step #2: -rw-r--r-- 1 root root 1826275 Sep 27 10:05 fuzz_asm_sparc.covreport Step #2: -rw-r--r-- 1 root root 3040735 Sep 27 10:05 fuzz_asm_hex.covreport Step #2: -rw-r--r-- 1 root root 2136944 Sep 27 10:05 fuzz_asm_mips64be.covreport Step #2: -rw-r--r-- 1 root root 2461995 Sep 27 10:05 fuzz_asm_mipsbe.covreport Step #2: -rw-r--r-- 1 root root 2572722 Sep 27 10:05 fuzz_asm_mips64.covreport Step #2: -rw-r--r-- 1 root root 2204017 Sep 27 10:05 fuzz_asm_x86_64.covreport Step #2: -rw-r--r-- 1 root root 2303063 Sep 27 10:05 fuzz_asm_x86_32.covreport Step #2: -rw-r--r-- 1 root root 1240729 Sep 27 10:05 fuzz_asm_systemz.covreport Step #2: -rw-r--r-- 1 root root 1620073 Sep 27 10:05 fuzz_asm_sparcbe.covreport Step #2: -rw-r--r-- 1 root root 2047628 Sep 27 10:05 fuzz_asm_ppc64.covreport Step #2: -rw-r--r-- 1 root root 1725749 Sep 27 10:05 fuzz_asm_sparc64be.covreport Step #2: -rw-r--r-- 1 root root 2360977 Sep 27 10:05 fuzz_asm_x86_16.covreport Step #2: -rw-r--r-- 1 root root 2095488 Sep 27 10:05 fuzz_asm_ppc32be.covreport Step #2: -rw-r--r-- 1 root root 1985258 Sep 27 10:05 fuzz_asm_riscv32.covreport Step #2: -rw-r--r-- 1 root root 1983120 Sep 27 10:05 fuzz_asm_riscv64.covreport Step #2: -rw-r--r-- 1 root root 2116586 Sep 27 10:05 fuzz_asm_ppc64be.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7" Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Sending build context to Docker daemon 8.192kB Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b549f31133a9: Already exists Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": cfb67e101311: Already exists Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 2b32eb8f503b: Already exists Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3b2ed50c493: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 903096cfde96: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 44381c7d166c: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 357c31d399a2: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 305a1e06b76d: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 2c0fe1d606d7: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a95761a1970d: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 443ae0a401ae: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4c86a3e3ea45: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 943d45db38c7: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 9178111707de: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a389e51924ea: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": d7cc0376d532: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7e90d8294e86: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0486505b165d: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 8c0726d594d6: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7fbb42bdcac7: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4f38a5c3d05e: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b2e003a26097: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a47dfb176f47: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 480d6c77174b: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": f52a7570e1dc: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7d72a21a5479: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": cf8a15a91cb8: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1915b6f3065a: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7470dcc23936: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": e8a96e52cc09: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b5d6dcecbf34: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 314a7d1533ff: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 81fd777cce5f: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7026320d5873: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0061e2ea04fd: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3cb5f34b32c: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 836abfccb043: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0a5bab882d1a: Pulling fs layer Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 2c0fe1d606d7: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 443ae0a401ae: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 305a1e06b76d: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4c86a3e3ea45: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 81fd777cce5f: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7026320d5873: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 943d45db38c7: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": e8a96e52cc09: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0061e2ea04fd: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 9178111707de: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b5d6dcecbf34: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3cb5f34b32c: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7d72a21a5479: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 836abfccb043: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 314a7d1533ff: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a389e51924ea: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0a5bab882d1a: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 357c31d399a2: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": d7cc0376d532: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": cf8a15a91cb8: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a95761a1970d: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1915b6f3065a: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7470dcc23936: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0486505b165d: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 8c0726d594d6: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": f52a7570e1dc: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4f38a5c3d05e: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 480d6c77174b: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7fbb42bdcac7: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b2e003a26097: Waiting Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 903096cfde96: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 903096cfde96: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 357c31d399a2: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 357c31d399a2: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 305a1e06b76d: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 305a1e06b76d: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3b2ed50c493: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3b2ed50c493: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a95761a1970d: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a95761a1970d: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 443ae0a401ae: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 443ae0a401ae: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4c86a3e3ea45: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4c86a3e3ea45: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 943d45db38c7: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 943d45db38c7: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 9178111707de: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a389e51924ea: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a389e51924ea: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3b2ed50c493: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": d7cc0376d532: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": d7cc0376d532: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 903096cfde96: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 2c0fe1d606d7: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 2c0fe1d606d7: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7e90d8294e86: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7e90d8294e86: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0486505b165d: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0486505b165d: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 8c0726d594d6: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 8c0726d594d6: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7fbb42bdcac7: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7fbb42bdcac7: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4f38a5c3d05e: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4f38a5c3d05e: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b2e003a26097: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b2e003a26097: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 480d6c77174b: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 480d6c77174b: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a47dfb176f47: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a47dfb176f47: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": f52a7570e1dc: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": f52a7570e1dc: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7d72a21a5479: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": cf8a15a91cb8: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1915b6f3065a: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1915b6f3065a: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7470dcc23936: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7470dcc23936: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b5d6dcecbf34: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": e8a96e52cc09: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": e8a96e52cc09: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 314a7d1533ff: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 314a7d1533ff: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 81fd777cce5f: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 81fd777cce5f: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7026320d5873: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7026320d5873: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0061e2ea04fd: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3cb5f34b32c: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3cb5f34b32c: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 836abfccb043: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 836abfccb043: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0a5bab882d1a: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0a5bab882d1a: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 44381c7d166c: Verifying Checksum Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 44381c7d166c: Download complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 44381c7d166c: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 357c31d399a2: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 305a1e06b76d: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 2c0fe1d606d7: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a95761a1970d: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 443ae0a401ae: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4c86a3e3ea45: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 943d45db38c7: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 9178111707de: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a389e51924ea: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": d7cc0376d532: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7e90d8294e86: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0486505b165d: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 8c0726d594d6: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7fbb42bdcac7: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4f38a5c3d05e: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b2e003a26097: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a47dfb176f47: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 480d6c77174b: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": f52a7570e1dc: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7d72a21a5479: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": cf8a15a91cb8: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1915b6f3065a: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7470dcc23936: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": e8a96e52cc09: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": b5d6dcecbf34: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 314a7d1533ff: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 81fd777cce5f: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 7026320d5873: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0061e2ea04fd: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": a3cb5f34b32c: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 836abfccb043: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0a5bab882d1a: Pull complete Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Digest: sha256:193c3055abec3f6f66f440db907019f785e1764ba48fbc397a56d1fdfcea23e2 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> a779ec33005c Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step 2/6 : RUN apt-get update && apt-get install -y make cmake Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> Running in 3c6469e1fd41 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Fetched 383 kB in 1s (374 kB/s) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Reading package lists... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Reading package lists... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Building dependency tree... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Reading state information... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make is already the newest version (4.2.1-1.2). Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make set to manually installed. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": The following packages were automatically installed and are no longer required: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": autotools-dev libsigsegv2 m4 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Use 'apt autoremove' to remove them. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": The following additional packages will be installed: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Suggested packages: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": cmake-doc ninja-build lrzip Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": The following NEW packages will be installed: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Need to get 15.0 MB of archives. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Fetched 15.0 MB in 2s (7332 kB/s) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Selecting previously unselected package libicu66:amd64. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Selecting previously unselected package libxml2:amd64. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Selecting previously unselected package libuv1:amd64. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Selecting previously unselected package cmake-data. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Selecting previously unselected package librhash0:amd64. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Selecting previously unselected package cmake. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Removing intermediate container 3c6469e1fd41 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> 83e6fd603afd Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step 3/6 : RUN git clone --depth 1 https://github.com/keystone-engine/keystone.git Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> Running in 58e650b56568 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Cloning into 'keystone'... Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Removing intermediate container 58e650b56568 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> d4799edae7c2 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step 4/6 : RUN export CFLAGS="-pthread" && export CXXFLAGS="-pthread" && cd keystone/bindings/python && make install -j$(nproc) && python3 -m pip install . Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> Running in 8bf677cf9461 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": rm -rf ./build src/ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": rm -rf prebuilt/win64/keystone.dll Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": rm -rf prebuilt/win32/keystone.dll Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": if test -n ""; then \ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": python setup.py build -b ./build install --root=""; \ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": else \ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": python setup.py build -b ./build install; \ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": fi Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /usr/local/lib/python3.11/site-packages/setuptools/dist.py:771: UserWarning: Usage of dash-separated 'description-file' will not be supported in future versions. Please use the underscore name 'description_file' instead Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": warnings.warn( Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": running build Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Building C++ extensions Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[1]: Entering directory '/src/keystone/bindings/python' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": rm -rf ./build src/ dist/ README Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": rm -f keystone/*.so Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": rm -rf prebuilt/win64/keystone.dll Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": rm -rf prebuilt/win32/keystone.dll Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[1]: Leaving directory '/src/keystone/bindings/python' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../CMakeLists.txt -> /src/keystone/bindings/python/src/CMakeLists.txt Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../CMakeUninstall.in -> /src/keystone/bindings/python/src/CMakeUninstall.in Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../CMakeLists.txt -> /src/keystone/bindings/python/src/CMakeLists.txt Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../LICENSE-COM.TXT -> /src/keystone/bindings/python/src/LICENSE-COM.TXT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../SPONSORS.TXT -> /src/keystone/bindings/python/src/SPONSORS.TXT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../AUTHORS.TXT -> /src/keystone/bindings/python/src/AUTHORS.TXT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../CREDITS.TXT -> /src/keystone/bindings/python/src/CREDITS.TXT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../COPYING -> /src/keystone/bindings/python/src/COPYING Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../LICENSE-COM.TXT -> /src/keystone/bindings/python/src/LICENSE-COM.TXT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../EXCEPTIONS-CLIENT -> /src/keystone/bindings/python/src/EXCEPTIONS-CLIENT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../README.md -> /src/keystone/bindings/python/src/README.md Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../RELEASE_NOTES -> /src/keystone/bindings/python/src/RELEASE_NOTES Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../ChangeLog -> /src/keystone/bindings/python/src/ChangeLog Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../SPONSORS.TXT -> /src/keystone/bindings/python/src/SPONSORS.TXT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../pkg-config.pc.cmake -> /src/keystone/bindings/python/src/pkg-config.pc.cmake Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../make-common.sh -> /src/keystone/bindings/python/src/make-common.sh Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../make-afl.sh -> /src/keystone/bindings/python/src/make-afl.sh Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../make-lib.sh -> /src/keystone/bindings/python/src/make-lib.sh Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../make-share.sh -> /src/keystone/bindings/python/src/make-share.sh Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../nmake-dll.bat -> /src/keystone/bindings/python/src/nmake-dll.bat Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/../../nmake-lib.bat -> /src/keystone/bindings/python/src/nmake-lib.bat Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Compatibility with CMake < 3.5 will be removed from a future version of Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Update the VERSION argument value or use a ... suffix to tell Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake that the project does not need compatibility with older versions. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- The C compiler identification is Clang 22.0.0 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- The CXX compiler identification is Clang 22.0.0 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Detecting C compiler ABI info Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Detecting C compiler ABI info - done Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Detecting C compile features Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Detecting C compile features - done Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Detecting CXX compiler ABI info Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Detecting CXX compiler ABI info - done Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Detecting CXX compile features Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Detecting CXX compile features - done Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake Deprecation Warning at CMakeLists.txt:28 (cmake_policy): Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": The OLD behavior for policy CMP0051 will be removed from a future version Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": of CMake. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": The cmake-policies(7) manual explains that the OLD behaviors of all Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": policies are deprecated and that a policy should be set to OLD only under Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": specific short-term circumstances. Projects should be ported to the NEW Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": behavior and not rely on setting a policy to OLD. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake Deprecation Warning at llvm/CMakeLists.txt:3 (cmake_minimum_required): Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Compatibility with CMake < 3.5 will be removed from a future version of Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Update the VERSION argument value or use a ... suffix to tell Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake that the project does not need compatibility with older versions. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake Deprecation Warning at llvm/CMakeLists.txt:22 (cmake_policy): Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": The OLD behavior for policy CMP0051 will be removed from a future version Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": of CMake. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": The cmake-policies(7) manual explains that the OLD behaviors of all Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": policies are deprecated and that a policy should be set to OLD only under Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": specific short-term circumstances. Projects should be ported to the NEW Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": behavior and not rely on setting a policy to OLD. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- The ASM compiler identification is Clang with GNU-like command-line Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Found assembler: /usr/local/bin/clang Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/CheckIncludeFile.cmake:77 (message): Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Policy CMP0075 is not set: Include file check macros honor Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMAKE_REQUIRED_LIBRARIES. Run "cmake --help-policy CMP0075" for policy Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": details. Use the cmake_policy command to set the policy and suppress this Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": warning. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMAKE_REQUIRED_LIBRARIES is set to: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": m Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": For compatibility with CMake 3.11 and below this check is ignoring it. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Call Stack (most recent call first): Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": llvm/cmake/config-ix.cmake:45 (check_include_file) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": llvm/CMakeLists.txt:325 (include) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": This warning is for project developers. Use -Wno-dev to suppress it. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dirent.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dirent.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dlfcn.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dlfcn.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for errno.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for errno.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for execinfo.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for execinfo.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for fcntl.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for fcntl.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for inttypes.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for inttypes.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for limits.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for limits.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for link.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for link.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for malloc.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for malloc.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for malloc/malloc.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for malloc/malloc.h - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for ndir.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for ndir.h - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for signal.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for signal.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for stdint.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for stdint.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/dir.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/dir.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/ioctl.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/ioctl.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/mman.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/mman.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/ndir.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/ndir.h - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/param.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/param.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/resource.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/resource.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/stat.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/stat.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/time.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/time.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/uio.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sys/uio.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for termios.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for termios.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for unistd.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for unistd.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for utime.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for utime.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for zlib.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for zlib.h - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for fenv.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for fenv.h - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for FE_ALL_EXCEPT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for FE_ALL_EXCEPT - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for FE_INEXACT Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for FE_INEXACT - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mach/mach.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mach/mach.h - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mach-o/dyld.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mach-o/dyld.h - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for histedit.h Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for histedit.h - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_CXXABI_H Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_CXXABI_H - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread_create in pthread Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread_create in pthread - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread_getspecific in pthread Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread_getspecific in pthread - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread_rwlock_init in pthread Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread_rwlock_init in pthread - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread_mutex_lock in pthread Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pthread_mutex_lock in pthread - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dlopen in dl Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dlopen in dl - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for clock_gettime in rt Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for clock_gettime in rt - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for compress2 in z Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for compress2 in z - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in tinfo Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in tinfo - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in terminfo Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in terminfo - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in curses Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in curses - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in ncurses Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in ncurses - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in ncursesw Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setupterm in ncursesw - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for arc4random Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for arc4random - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for backtrace Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for backtrace - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for getpagesize Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for getpagesize - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for getrusage Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for getrusage - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setrlimit Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setrlimit - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for isatty Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for isatty - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for futimens Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for futimens - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for futimes Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for futimes - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for writev Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for writev - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mallctl Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mallctl - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mallinfo Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mallinfo - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for malloc_zone_statistics Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for malloc_zone_statistics - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mkdtemp Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mkdtemp - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mkstemp Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mkstemp - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mktemp Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for mktemp - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for closedir Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for closedir - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for opendir Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for opendir - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for readdir Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for readdir - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for getcwd Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for getcwd - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for gettimeofday Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for gettimeofday - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for getrlimit Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for getrlimit - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for posix_spawn Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for posix_spawn - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pread Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for pread - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for realpath Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for realpath - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sbrk Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for sbrk - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for srand48 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for srand48 - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for lrand48 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for lrand48 - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for drand48 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for drand48 - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strtoll Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strtoll - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strtoq Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strtoq - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strerror Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strerror - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strerror_r Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strerror_r - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strerror_s Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for strerror_s - not found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setenv Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for setenv - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dlerror Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dlerror - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dlopen Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for dlopen - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for __GLIBC__ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Looking for __GLIBC__ - found Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_INT64_T Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_INT64_T - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_UINT64_T Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_UINT64_T - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_U_INT64_T Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_U_INT64_T - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test LLVM_HAS_ATOMICS Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test LLVM_HAS_ATOMICS - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Target triple: x86_64-unknown-linux-gnu Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Native target architecture is X86 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Threads enabled. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test LLVM_NO_OLD_LIBSTDCXX Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test LLVM_NO_OLD_LIBSTDCXX - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_FPIC Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_FPIC - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_FPIC Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_FPIC - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Building with -fPIC Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP - Failed Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_CXX11 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_CXX11 - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_FDATA_SECTIONS Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test C_SUPPORTS_FDATA_SECTIONS - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS - Success Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": CMake Warning (dev) at llvm/CMakeLists.txt:339 (include): Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": the cmake_policy command to set the policy and suppress this warning. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": This warning is for project developers. Use -Wno-dev to suppress it. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Found PythonInterp: /usr/local/bin/python (found version "3.11.13") Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Constructing LLVMBuild project information Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting AArch64 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting ARM Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting Hexagon Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting Mips Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting PowerPC Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting Sparc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting SystemZ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting X86 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Targeting RISCV Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Configuring done (11.3s) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Generating done (0.1s) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": -- Build files have been written to: /src/keystone/bindings/python/src/build Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[1]: warning: -j8 forced in submake: resetting jobserver mode. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[1]: Entering directory '/src/keystone/bindings/python/src/build' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[2]: Entering directory '/src/keystone/bindings/python/src/build' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[3]: Entering directory '/src/keystone/bindings/python/src/build' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[3]: Leaving directory '/src/keystone/bindings/python/src/build' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[3]: Entering directory '/src/keystone/bindings/python/src/build' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 0%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ConstantPools.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoCOFF.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoDarwin.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoELF.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAssembler.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/ConstantPools.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoCOFF.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoDarwin.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfo.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmBackend.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoELF.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAssembler.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/ELFObjectWriter.cpp:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7":  103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 5%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCContext.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFObjectTargetWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFStreamer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCExpr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCFragment.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInst.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCContext.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCELFObjectTargetWriter.cpp:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCExpr.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCELFStreamer.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFStreamer.h:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCFragment.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInstrDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 10%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCLabel.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCInst.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectFileInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectStreamer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCInstrDesc.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrDesc.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmLexer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCObjectFileInfo.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/COFFAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/DarwinAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCObjectStreamer.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCObjectWriter.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmLexer.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmParser.cpp:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/COFFAsmParser.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/ELFAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/DarwinAsmParser.cpp:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmLexer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParserExtension.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCTargetAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ELFAsmParser.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCRegisterInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParser.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSection.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionCOFF.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionELF.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionMachO.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCRegisterInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSection.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h:21: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 21%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCStreamer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSectionCOFF.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionCOFF.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h:21: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSubtargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSectionELF.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionELF.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h:21: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbol.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSectionMachO.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionMachO.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h:21: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCStreamer.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 23%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbolELF.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCTargetOptions.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCValue.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSymbol.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbol.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/StringTableBuilder.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/SubtargetFeature.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 26%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APFloat.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSymbolELF.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCValue.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCValue.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APInt.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/StringTableBuilder.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/StringTableBuilder.h:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APSInt.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 28%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ARMBuildAttrs.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 29%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ErrorHandling.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 29%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Hashing.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/IntEqClasses.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/LEB128.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Memory.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/MemoryBuffer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Path.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Regex.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ScaledNumber.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 34%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallPtrSet.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallVector.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SourceMgr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 36%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringExtras.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringMap.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringPool.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Support/Path.cpp:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/Support/FileSystem.h:142:10: warning: private field 'fs_st_mtime' is not used [-Wunused-private-field] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 142 | time_t fs_st_mtime; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringRef.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringSaver.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 39%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetRegistry.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Triple.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Twine.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/raw_ostream.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 42%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regcomp.c.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 43%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regerror.c.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Support/Triple.cpp:1348:11: warning: enumeration values 'riscv32' and 'riscv64' not handled in switch [-Wswitch] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1348 | switch (getArch()) { Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^~~~~~~~~ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 43%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regexec.c.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 44%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regfree.c.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 45%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regstrlcpy.c.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 45%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFStreamer.h:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/AsmParser/ARMAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 52%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 57%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/HexagonTargetStreamer.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h:21: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:28: warning: variable 'Returns' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:41: warning: variable 'NewIndirectBranches' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:269:14: warning: variable 'NewValueBranches' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7":  269 | NewValueBranches = 0, Conditional = HEXAGON_PRESHUFFLE_PACKET_SIZE, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 63%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 4 warnings generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 65%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 66%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/AsmParser/MipsAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp:22: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 66%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 67%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp:23: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:71:22: warning: private field 'TUL' is not used [-Wunused-private-field] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 71 | TypeUnitsAndLanes *TUL; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 67%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 68%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsABIInfo.h:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 2 warnings generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 69%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 69%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 70%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 70%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 71%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmLayout.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 72%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 72%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MipsOptionRecord.h:24: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 73%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmLayout.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 74%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 74%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 75%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 75%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 76%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 77%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 77%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 78%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 79%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 79%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 80%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 80%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 81%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7":  103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": |  ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 82%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 82%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 83%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 83%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 84%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 85%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 85%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp:15: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 86%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 87%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 87%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 88%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 88%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86BaseInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86BaseInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 89%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 90%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86BaseInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86FixupKinds.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 90%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/TargetInfo/X86TargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 91%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp:10: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 91%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 92%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 93%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:9: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 93%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:9: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp:9: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 94%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:1381:12: warning: variable 'OperandIdx' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1381 | unsigned OperandIdx = 1; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 95%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:205:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 205 | return -1; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:201:5: note: previous statement is here Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 201 | if (!isInt<21>(Value)) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:210:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 210 | return -1; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:206:5: note: previous statement is here Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 206 | if (Value & 0x1) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:227:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 227 | return -1; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:224:5: note: previous statement is here Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 224 | if (!isInt<13>(Value)) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:231:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 231 | return -1; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:228:5: note: previous statement is here Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 228 | if (Value & 0x1) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:172:85: warning: parameter 'KsError' set but not used [-Wunused-but-set-parameter] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 172 | static uint64_t adjustFixupValue(const MCFixup &Fixup, uint64_t Value, unsigned int KsError) { Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 95%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:50:17: warning: private field 'ABI' is not used [-Wunused-private-field] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 50 | RISCVABI::ABI ABI; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:9: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:29:18: warning: private field 'OSType' is not used [-Wunused-private-field] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 29 | Triple::OSType OSType; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:30:8: warning: private field 'IsLittle' is not used [-Wunused-private-field] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 30 | bool IsLittle; // Big or little endian Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:36:11: warning: private field 'OSABI' is not used [-Wunused-private-field] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 36 | uint8_t OSABI; Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 96%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 9 warnings generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 96%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h:17: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp:14: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp:13: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h:12: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 97%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp:31: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:623:81: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 623 | { FPR32, FPR32Bits, 8, 32, sizeof(FPR32Bits), RISCV::FPR32RegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:624:74: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 624 | { GPR, GPRBits, 67, 32, sizeof(GPRBits), RISCV::GPRRegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:625:89: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 625 | { GPRNoX0, GPRNoX0Bits, 0, 31, sizeof(GPRNoX0Bits), RISCV::GPRNoX0RegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:626:98: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 626 | { GPRNoX0X2, GPRNoX0X2Bits, 14, 30, sizeof(GPRNoX0X2Bits), RISCV::GPRNoX0X2RegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:627:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 627 | { GPRTC, GPRTCBits, 58, 15, sizeof(GPRTCBits), RISCV::GPRTCRegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:628:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 628 | { FPR32C, FPR32CBits, 30, 8, sizeof(FPR32CBits), RISCV::FPR32CRegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:629:77: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 629 | { GPRC, GPRCBits, 44, 8, sizeof(GPRCBits), RISCV::GPRCRegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:630:117: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 630 | { GPRC_and_GPRTC, GPRC_and_GPRTCBits, 49, 6, sizeof(GPRC_and_GPRTCBits), RISCV::GPRC_and_GPRTCRegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": |  ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:631:69: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7":  631 | { SP, SPBits, 64, 1, sizeof(SPBits), RISCV::SPRegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": |  ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:632:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 632 | { FPR64, FPR64Bits, 24, 32, sizeof(FPR64Bits), RISCV::FPR64RegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:633:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 633 | { FPR64C, FPR64CBits, 37, 8, sizeof(FPR64CBits), RISCV::FPR64CRegClassID, 1, true }, Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": |  ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 98%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVMatInt.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 98%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/ks.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [ 99%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/EVMMapping.cpp.o Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 12 warnings generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 3 warnings generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/ks.cpp:23: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/keystone/ks_priv.h:11: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h:16: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7":  103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": | ^ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": 1 warning generated. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [100%] Linking CXX shared library ../lib/libkeystone.so Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[3]: Leaving directory '/src/keystone/bindings/python/src/build' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": [100%] Built target keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[2]: Leaving directory '/src/keystone/bindings/python/src/build' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": make[1]: Leaving directory '/src/keystone/bindings/python/src/build' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": running build_py Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating build Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating build/lib Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/systemz_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/mips_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/evm_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/ppc_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/riscv_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/hexagon_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/keystone_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/sparc_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/x86_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/arm64_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/arm_const.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/__init__.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/keystone.py -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": running egg_info Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating keystone_engine.egg-info Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": writing keystone_engine.egg-info/PKG-INFO Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": writing dependency_links to keystone_engine.egg-info/dependency_links.txt Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": writing top-level names to keystone_engine.egg-info/top_level.txt Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": writing manifest file 'keystone_engine.egg-info/SOURCES.txt' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": reading manifest file 'keystone_engine.egg-info/SOURCES.txt' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": reading manifest template 'MANIFEST.in' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": warning: no files found matching '*' under directory 'prebuilt' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": adding license file 'LICENSE.TXT' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": warning: no previously-included files matching '__pycache__' found anywhere in distribution Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": writing manifest file 'keystone_engine.egg-info/SOURCES.txt' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone/libkeystone.so -> ./build/lib/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": running install Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /usr/local/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": warnings.warn( Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": /usr/local/lib/python3.11/site-packages/setuptools/command/easy_install.py:144: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": warnings.warn( Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": running bdist_egg Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": installing library code to ./build/bdist.linux-x86_64/egg Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": running install_lib Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating build/bdist.linux-x86_64 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating build/bdist.linux-x86_64/egg Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/systemz_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/mips_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/evm_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/ppc_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/riscv_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/hexagon_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/keystone_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/sparc_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/x86_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/arm64_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/libkeystone.so -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/arm_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/__init__.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying ./build/lib/keystone/keystone.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/systemz_const.py to systemz_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/mips_const.py to mips_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/evm_const.py to evm_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/ppc_const.py to ppc_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/riscv_const.py to riscv_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/hexagon_const.py to hexagon_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/keystone_const.py to keystone_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/sparc_const.py to sparc_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/x86_const.py to x86_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/arm64_const.py to arm64_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/arm_const.py to arm_const.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/__init__.py to __init__.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/keystone.py to keystone.cpython-311.pyc Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone_engine.egg-info/PKG-INFO -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone_engine.egg-info/SOURCES.txt -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone_engine.egg-info/dependency_links.txt -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone_engine.egg-info/not-zip-safe -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": copying keystone_engine.egg-info/top_level.txt -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": writing ./build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating dist Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating 'dist/keystone_engine-0.9.3-py3.11.egg' and adding './build/bdist.linux-x86_64/egg' to it Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": removing './build/bdist.linux-x86_64/egg' (and everything under it) Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Processing keystone_engine-0.9.3-py3.11.egg Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": creating /usr/local/lib/python3.11/site-packages/keystone_engine-0.9.3-py3.11.egg Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Extracting keystone_engine-0.9.3-py3.11.egg to /usr/local/lib/python3.11/site-packages Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Adding keystone-engine 0.9.3 to easy-install.pth file Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Installed /usr/local/lib/python3.11/site-packages/keystone_engine-0.9.3-py3.11.egg Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Processing dependencies for keystone-engine==0.9.3 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Finished processing dependencies for keystone-engine==0.9.3 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Processing /src/keystone/bindings/python Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Installing build dependencies: started Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Installing build dependencies: finished with status 'done' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Getting requirements to build wheel: started Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Getting requirements to build wheel: finished with status 'done' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing metadata (pyproject.toml): started Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Preparing metadata (pyproject.toml): finished with status 'done' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Building wheels for collected packages: keystone-engine Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Building wheel for keystone-engine (pyproject.toml): started Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Building wheel for keystone-engine (pyproject.toml): finished with status 'done' Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Created wheel for keystone-engine: filename=keystone_engine-0.9.3-py2.py3-none-manylinux1_x86_64.whl size=1659199 sha256=4427f3ab01c49a2bd0000a0a16134ba49e050a530aaff4804b6a96dfe382ec50 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Stored in directory: /tmp/pip-ephem-wheel-cache-p_0b2fgx/wheels/ce/ab/0c/83604190bb7fdebdfe0b2b49c9815ce9031f75b667e57c83f0 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Successfully built keystone-engine Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Installing collected packages: keystone-engine Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Successfully installed keystone-engine-0.9.3 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Removing intermediate container 8bf677cf9461 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> 377044d3eb90 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step 5/6 : WORKDIR $SRC Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> Running in def6ac5ecaa8 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Removing intermediate container def6ac5ecaa8 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> 55e7430eeac1 Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Step 6/6 : COPY *.sh $SRC/ Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": ---> 2010fedc894a Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Successfully built 2010fedc894a Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Successfully tagged gcr.io/oss-fuzz/keystone:latest Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/keystone:latest Finished Step #4 - "build-9923f8cd-1cae-4bbb-885f-3b5e4c01dda7" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/keystone Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file7NyfYL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/keystone/.git Step #5 - "srcmap": + GIT_DIR=/src/keystone Step #5 - "srcmap": + cd /src/keystone Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/keystone-engine/keystone.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fb92f32391c6cced868252167509590319eeb58b Step #5 - "srcmap": + jq_inplace /tmp/file7NyfYL '."/src/keystone" = { type: "git", url: "https://github.com/keystone-engine/keystone.git", rev: "fb92f32391c6cced868252167509590319eeb58b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file3oeZqc Step #5 - "srcmap": + cat /tmp/file7NyfYL Step #5 - "srcmap": + jq '."/src/keystone" = { type: "git", url: "https://github.com/keystone-engine/keystone.git", rev: "fb92f32391c6cced868252167509590319eeb58b" }' Step #5 - "srcmap": + mv /tmp/file3oeZqc /tmp/file7NyfYL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file7NyfYL Step #5 - "srcmap": + rm /tmp/file7NyfYL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/keystone": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/keystone-engine/keystone.git", Step #5 - "srcmap": "rev": "fb92f32391c6cced868252167509590319eeb58b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 29% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1067 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2679 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (662 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.5-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 21.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.5-py3-none-any.whl (105 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 93.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.5 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 103.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 105.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 87.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 165.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 135.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/10 [pyparsing]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.0 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 81.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 135.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 154.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 48.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 138.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 32.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 137.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 142.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 80.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 147.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 112.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 130.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=d5617526d399eeae80f704f19de521b5b47fc40c6464e6faab44c45325e35b53 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-1qvaas4b/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  4/58 [tree-sitter-python]  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/58 [tomli]  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/58 [sphinxcontrib-devhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/58 [sphinxcontrib-devhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/58 [sphinxcontrib-devhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/58 [sphinxcontrib-devhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/58 [sphinxcontrib-devhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Found existing installation: beautifulsoup4 4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Uninstalling beautifulsoup4-4.13.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Successfully uninstalled beautifulsoup4-4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 56/58 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:08:01.040 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:08:01.366 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:08:01.366 INFO analysis - extract_tests_from_directories: /src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:08:01.602 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:08:02.003 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:08:02.034 INFO oss_fuzz - analyse_folder: Found 987 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:08:02.035 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:08:02.035 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:25:59.839 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:25:59.873 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:25:59.907 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:25:59.940 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:25:59.974 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.008 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.041 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.074 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.107 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.141 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.175 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.208 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.242 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.275 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.309 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.342 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.375 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.410 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.475 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.509 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.543 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.577 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.610 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.644 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.678 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.712 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:00.745 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.665 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.700 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.734 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.767 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.802 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.835 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.869 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.903 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.936 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:02.970 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.003 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.037 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.070 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.103 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.136 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.170 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.203 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.237 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.302 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.336 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.370 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.403 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.436 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.470 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.504 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.538 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.571 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.696 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 10:26:03.696 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:37:44.034 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:37:45.630 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:37:45.631 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:38:04.524 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:38:04.568 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:31.119 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:31.120 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:31.182 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:31.183 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:31.190 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:31.191 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:31.191 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:32.564 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:34.127 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:34.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:53.371 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:39:53.419 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:21.071 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:21.072 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:21.161 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:21.161 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:21.171 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:21.171 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:21.171 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:22.572 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:24.146 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:24.146 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:42.305 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:41:42.348 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:09.123 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:09.124 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:09.196 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:09.197 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:09.205 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:09.205 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:09.205 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:10.591 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:12.163 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:12.163 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:31.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:43:31.549 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:44:58.098 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:44:58.100 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:44:58.190 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:44:58.191 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:44:58.201 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:44:58.201 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:44:58.201 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:44:59.602 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:45:01.195 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:45:01.196 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:45:19.615 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:45:19.659 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:47.308 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:47.310 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:47.382 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:47.382 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:47.390 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:47.390 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:47.390 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:48.781 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:50.374 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:46:50.374 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:47:08.264 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:47:08.311 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:35.501 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:35.502 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:35.594 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:35.594 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:35.604 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:35.604 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:35.604 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:37.006 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:39.156 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:39.156 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:56.872 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:48:56.915 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:24.233 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:24.234 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:24.305 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:24.305 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:24.314 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:24.314 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:24.314 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:26.284 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:27.855 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:27.855 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:46.818 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:50:46.866 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:14.212 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:14.213 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:14.303 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:14.303 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:14.313 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:14.313 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:14.313 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:15.705 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:17.288 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:17.288 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:35.016 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:52:35.059 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:01.725 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:01.726 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:01.799 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:01.799 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:01.808 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:01.808 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:01.808 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:03.804 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:05.378 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:05.378 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:24.553 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:54:24.601 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:52.016 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:52.017 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:52.114 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:52.114 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:52.124 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:52.125 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:52.125 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:53.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:55.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:55:55.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:56:13.157 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:56:13.198 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:40.010 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:40.011 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:40.092 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:40.093 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:40.101 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:40.101 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:40.101 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:41.484 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:43.061 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:57:43.062 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:58:02.138 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:58:02.184 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:28.471 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:28.472 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:28.560 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:28.560 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:28.569 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:28.570 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:28.570 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:29.957 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:31.533 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:31.533 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:49.490 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 11:59:49.532 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:17.129 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:17.130 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:17.209 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:17.210 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:17.218 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:17.219 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:17.219 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:18.589 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:20.771 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:20.771 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:38.707 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:01:38.754 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:06.091 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:06.092 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:06.179 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:06.179 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:06.189 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:06.189 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:06.189 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:07.585 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:09.759 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:09.759 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:27.617 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:03:27.660 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:54.662 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:54.663 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:54.741 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:54.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:54.751 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:54.751 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:54.751 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:56.137 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:58.272 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:04:58.272 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:05:16.046 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:05:16.094 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:43.379 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:43.380 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:43.465 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:43.465 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:43.474 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:43.474 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:43.475 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:45.451 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:47.030 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:06:47.030 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:07:06.110 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:07:06.152 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:33.378 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:33.379 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:33.461 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:33.461 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:33.469 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:33.470 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:33.470 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:34.845 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:36.429 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:36.429 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:54.351 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:08:54.399 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:21.204 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:21.205 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:21.299 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:21.300 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:21.310 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:21.310 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:21.310 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:22.708 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:24.858 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:24.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:42.590 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:10:42.632 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:09.495 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:09.496 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:09.575 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:09.576 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:09.585 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:09.585 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:09.585 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:11.569 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:13.149 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:13.149 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:32.207 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:12:32.255 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:13:58.486 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:13:58.487 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:13:58.575 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:13:58.576 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:13:58.586 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:13:58.586 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:13:58.586 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:13:59.987 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:14:01.561 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:14:01.561 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:14:19.405 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:14:19.446 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:46.530 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:46.531 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:46.611 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:46.612 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:46.621 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:46.621 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:46.621 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:48.012 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:50.156 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:15:50.156 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:16:09.570 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:16:09.618 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:36.944 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:36.945 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:37.030 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:37.030 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:37.039 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:37.039 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:37.039 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:38.440 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:40.011 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:40.011 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:58.450 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:17:58.491 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:26.134 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:26.135 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:26.216 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:26.217 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:26.225 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:26.225 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:26.225 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:27.611 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:29.213 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:29.213 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:47.379 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:19:47.426 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:14.460 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:14.461 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:14.543 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:14.544 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:14.552 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:14.553 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:14.553 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:15.954 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:17.527 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:17.527 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:36.238 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:21:36.281 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:03.353 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:03.354 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:03.432 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:03.433 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:03.441 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:03.441 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:03.442 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:04.824 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:06.394 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:06.394 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:25.273 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:23:25.320 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:52.384 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:52.385 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:52.473 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:52.473 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:52.483 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:52.483 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:52.483 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:53.899 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:55.483 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:24:55.483 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:25:14.842 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:25:14.884 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:41.838 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:41.839 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:41.916 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:41.917 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:41.925 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:41.925 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:41.925 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:43.302 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:44.886 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:26:44.886 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:27:03.239 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:27:03.286 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:30.151 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:30.152 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:30.238 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:30.238 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:30.247 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:30.248 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:30.248 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:31.661 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:33.255 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:33.255 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:52.749 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:28:52.791 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:19.670 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:19.672 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:19.749 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:19.749 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:19.757 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:19.757 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:19.758 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:21.141 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:22.725 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:22.725 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:41.285 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:30:41.331 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:07.340 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:07.341 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:07.422 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:07.423 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:07.432 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:07.432 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:07.432 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:08.832 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:10.414 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:10.414 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:28.596 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:32:28.637 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:55.737 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:55.738 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:55.817 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:55.817 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:55.826 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:55.826 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:55.826 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:57.211 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:58.801 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:33:58.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:34:17.648 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:34:17.695 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:44.516 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:44.517 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:44.598 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:44.599 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:44.608 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:44.608 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:44.608 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:46.015 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:47.608 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:35:47.608 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:36:06.619 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:36:06.661 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:34.107 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:34.108 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:34.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:34.187 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:34.196 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:34.196 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:34.196 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:35.580 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:37.180 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:37.180 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:56.637 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:37:56.684 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:23.554 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:23.555 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:23.650 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:23.650 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:23.660 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:23.661 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:23.661 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:25.074 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:26.664 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:26.664 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:45.002 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:39:45.044 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:11.348 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:11.349 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:11.430 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:11.431 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:11.439 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:11.439 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:11.439 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:12.834 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:14.433 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:14.433 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:34.032 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:41:34.079 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:00.536 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:00.537 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:00.625 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:00.625 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:00.635 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:00.635 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:00.635 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:02.046 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:03.624 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:03.624 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:22.060 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:43:22.102 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:48.731 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:48.732 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:48.814 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:48.814 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:48.822 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:48.823 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:48.823 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:50.202 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:51.780 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:44:51.780 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:45:09.778 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:45:09.825 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:35.429 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:35.430 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:35.520 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:35.520 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:35.529 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:35.530 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:35.530 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:36.938 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:39.127 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:39.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:56.955 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:46:56.997 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:23.452 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:23.453 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:23.534 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:23.534 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:23.543 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:23.543 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:23.543 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:25.543 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:27.131 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:27.132 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:46.391 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:48:46.441 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:12.619 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:12.620 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:12.701 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:12.702 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:12.710 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:12.711 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:12.711 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:14.117 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:15.696 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:15.697 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:33.723 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:50:33.766 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:00.709 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:00.710 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:00.788 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:00.788 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:00.797 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:00.797 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:00.797 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:02.188 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:04.421 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:04.421 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:22.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:52:22.550 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:48.774 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:48.775 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:48.858 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:48.858 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:48.867 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:48.867 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:48.867 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:50.269 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:52.498 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:53:52.498 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:54:10.522 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:54:10.565 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:37.690 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:37.691 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:37.770 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:37.770 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:37.779 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:37.779 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:37.779 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:39.162 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:41.363 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:41.364 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:59.399 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:55:59.447 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:26.886 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:26.887 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:26.965 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:26.966 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:26.974 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:26.975 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:26.975 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:28.376 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:30.553 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:30.553 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:48.410 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:57:48.453 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:15.704 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:15.706 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:15.786 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:15.786 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:15.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:15.795 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:15.795 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:17.801 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:19.379 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:19.379 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:38.618 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 12:59:38.666 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:05.250 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:05.251 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:05.333 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:05.333 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:05.342 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:05.342 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:05.342 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:06.742 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:08.332 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:08.332 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:26.364 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:01:26.408 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:53.637 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:53.638 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:53.719 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:53.720 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:53.728 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:53.728 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:53.728 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:55.117 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:57.258 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:02:57.258 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:03:15.067 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:03:15.116 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:41.292 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:41.293 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:41.376 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:41.376 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:41.385 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:41.385 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:41.385 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:43.357 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:44.942 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:04:44.942 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:05:04.105 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:05:04.148 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:30.481 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:30.482 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:30.564 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:30.564 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:30.573 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:30.573 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:30.573 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:31.960 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:33.543 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:33.543 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:51.477 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:06:51.526 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:17.654 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:17.655 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:17.744 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:17.744 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:17.753 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:17.753 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:17.754 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:19.795 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:21.384 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:21.384 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:40.795 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:08:40.838 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:07.360 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:07.361 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:07.437 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:07.438 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:07.447 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:07.447 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:07.447 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:08.831 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:10.430 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:10.431 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:28.855 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:10:28.903 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:56.590 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:56.591 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:56.672 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:56.673 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:56.682 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:56.682 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:56.682 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:58.090 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:59.680 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:11:59.680 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:12:18.959 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:12:19.002 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:46.073 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:46.074 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:46.154 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:46.154 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:46.163 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:46.163 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:46.163 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:47.555 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:49.156 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:13:49.156 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:14:07.273 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:14:07.322 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.101 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.102 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.184 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.184 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.194 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.203 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.203 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.243 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.243 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.258 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.258 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.302 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.302 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.303 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.305 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:15:35.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:01.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:01.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:01.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:01.926 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:01.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:02.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:02.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:02.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:02.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:02.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:02.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:02.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.080 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.081 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.081 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.363 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:03.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:04.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:04.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:04.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:05.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:05.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:05.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:05.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:05.243 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:05.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:29.032 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:29.357 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:29.576 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:29.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:29.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.419 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:30.929 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:31.071 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:31.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:31.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:31.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:31.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:31.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:31.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:31.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:33.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:33.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:33.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:33.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:33.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:33.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:56.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:56.540 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:56.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.181 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.589 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:57.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:58.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:58.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:58.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:58.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:58.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:59.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:59.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:59.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:59.515 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:16:59.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:00.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:00.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:00.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:00.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:00.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:00.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:00.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:00.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:23.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:23.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:24.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:24.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:24.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:24.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:25.150 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:25.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.632 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:26.723 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:27.046 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:27.348 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:27.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:52.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:52.672 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:52.978 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:53.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:53.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:17:53.620 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.347 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.361 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.361 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8be.data with fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.361 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8be.data with fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv32.data with fuzzerLogFile-fuzz_asm_riscv32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv32.data with fuzzerLogFile-fuzz_asm_riscv32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_64.data with fuzzerLogFile-fuzz_asm_x86_64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_64.data with fuzzerLogFile-fuzz_asm_x86_64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64be.data with fuzzerLogFile-fuzz_asm_mips64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64be.data with fuzzerLogFile-fuzz_asm_mips64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mipsbe.data with fuzzerLogFile-fuzz_asm_mipsbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mipsbe.data with fuzzerLogFile-fuzz_asm_mipsbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbbe.data with fuzzerLogFile-fuzz_asm_arm_thumbbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbbe.data with fuzzerLogFile-fuzz_asm_arm_thumbbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armbe.data with fuzzerLogFile-fuzz_asm_arm_armbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armbe.data with fuzzerLogFile-fuzz_asm_arm_armbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8.data with fuzzerLogFile-fuzz_asm_arm_thumbv8.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8.data with fuzzerLogFile-fuzz_asm_arm_thumbv8.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_32.data with fuzzerLogFile-fuzz_asm_x86_32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_32.data with fuzzerLogFile-fuzz_asm_x86_32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.362 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc64be.data with fuzzerLogFile-fuzz_asm_sparc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc64be.data with fuzzerLogFile-fuzz_asm_sparc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_arm.data with fuzzerLogFile-fuzz_asm_arm_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_arm.data with fuzzerLogFile-fuzz_asm_arm_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armv8be.data with fuzzerLogFile-fuzz_asm_arm_armv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armv8be.data with fuzzerLogFile-fuzz_asm_arm_armv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64.data with fuzzerLogFile-fuzz_asm_mips64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64.data with fuzzerLogFile-fuzz_asm_mips64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64be.data with fuzzerLogFile-fuzz_asm_ppc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64be.data with fuzzerLogFile-fuzz_asm_ppc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv64.data with fuzzerLogFile-fuzz_asm_riscv64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv64.data with fuzzerLogFile-fuzz_asm_riscv64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_16.data with fuzzerLogFile-fuzz_asm_x86_16.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_16.data with fuzzerLogFile-fuzz_asm_x86_16.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips.data with fuzzerLogFile-fuzz_asm_mips.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips.data with fuzzerLogFile-fuzz_asm_mips.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc.data with fuzzerLogFile-fuzz_asm_sparc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.363 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc.data with fuzzerLogFile-fuzz_asm_sparc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_armv8_arm.data with fuzzerLogFile-fuzz_asm_armv8_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_armv8_arm.data with fuzzerLogFile-fuzz_asm_armv8_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc32be.data with fuzzerLogFile-fuzz_asm_ppc32be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc32be.data with fuzzerLogFile-fuzz_asm_ppc32be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumb.data with fuzzerLogFile-fuzz_asm_arm_thumb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumb.data with fuzzerLogFile-fuzz_asm_arm_thumb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64.data with fuzzerLogFile-fuzz_asm_ppc64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64.data with fuzzerLogFile-fuzz_asm_ppc64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_hex.data with fuzzerLogFile-fuzz_asm_hex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_hex.data with fuzzerLogFile-fuzz_asm_hex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_systemz.data with fuzzerLogFile-fuzz_asm_systemz.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_systemz.data with fuzzerLogFile-fuzz_asm_systemz.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_evm.data with fuzzerLogFile-fuzz_asm_evm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_evm.data with fuzzerLogFile-fuzz_asm_evm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm64_arm.data with fuzzerLogFile-fuzz_asm_arm64_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm64_arm.data with fuzzerLogFile-fuzz_asm_arm64_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparcbe.data with fuzzerLogFile-fuzz_asm_sparcbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparcbe.data with fuzzerLogFile-fuzz_asm_sparcbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.364 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.365 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.441 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.471 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.501 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.531 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.561 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.589 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.589 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.591 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.607 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.613 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.620 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.640 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.640 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.644 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.644 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.650 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.657 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.661 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.664 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.667 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.669 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.669 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.681 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.686 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.692 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.699 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.700 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.712 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.716 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.722 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mipsbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.732 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.732 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.749 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.755 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.759 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.759 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.775 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.781 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.781 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.789 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.789 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.805 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.811 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.811 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.820 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.820 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.836 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.842 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.851 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.852 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.868 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.874 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:05.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.058 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.063 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.063 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.064 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.084 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.089 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.101 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.104 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.105 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.105 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.123 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.129 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.131 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.135 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.135 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.136 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.151 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.156 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.235 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.239 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.239 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.240 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.252 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.254 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.255 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.256 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.257 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.257 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.258 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.258 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.258 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.261 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.273 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.276 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.278 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.282 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.339 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.343 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.343 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.343 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.358 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.363 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.473 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.477 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.477 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.477 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.492 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.500 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.508 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.512 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.512 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.512 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.527 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.534 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.538 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.542 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.542 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.542 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.557 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.564 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:06.963 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.101 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.101 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.117 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.123 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.226 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.362 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.362 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.378 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.384 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.876 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.880 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.880 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.880 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.895 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:07.903 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:08.125 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:08.129 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:08.129 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:08.129 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:08.145 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:08.152 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.826 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.961 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.962 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.977 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.982 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.984 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:09.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.126 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.126 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.142 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.148 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.194 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.331 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.331 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.347 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.353 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.353 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.356 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.491 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.492 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.508 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.514 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.517 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.531 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.535 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.535 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.536 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.550 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.556 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.611 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.615 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.615 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.615 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.630 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.636 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.677 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.677 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.693 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.698 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.704 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.792 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.796 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.796 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.796 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.811 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.816 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.840 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.840 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.856 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.859 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.863 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.863 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.994 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:10.994 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.010 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.010 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.010 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.016 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_armv8_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.018 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.023 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.027 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.027 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.027 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.042 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.048 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.152 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.152 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.168 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.172 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.172 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.176 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.176 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.176 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.176 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.191 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.197 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.331 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.335 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.335 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.335 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.338 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.338 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.344 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.351 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.354 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.356 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.360 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.479 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.479 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.495 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.501 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.501 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.637 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.637 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.655 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.661 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_hex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.666 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.670 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.670 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.670 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.685 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.691 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.738 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.742 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.743 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.743 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.758 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.765 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.944 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.948 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.948 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.948 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.963 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:11.969 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.106 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.110 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.110 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.110 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.125 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.133 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.301 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.305 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.305 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.305 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.320 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:12.327 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.036 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.171 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.171 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.187 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.187 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.187 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.193 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_systemz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.205 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.342 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.342 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.358 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.358 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.358 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.361 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.365 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_evm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.366 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.370 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.370 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.370 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.386 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.386 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.476 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.479 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.480 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.480 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.495 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.499 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.500 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.500 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.516 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.517 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.522 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.545 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.680 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.680 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.697 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.702 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparcbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:14.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.061 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.065 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.065 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.065 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.080 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.085 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.164 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.168 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.169 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.169 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.184 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:15.191 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:29.379 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:29.380 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:29.380 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:29.381 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:18:29.417 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:24.596 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):97:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):98:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):99:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):100:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):101:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):102:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):103:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):104:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):105:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):106:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):107:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):108:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):109:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):110:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):111:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):112:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):113:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):114:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):115:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):116:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.967 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):117:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):118:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):119:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):120:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):121:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):122:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):123:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):124:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):125:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):126:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):127:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):128:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):129:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):130:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):131:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):132:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):133:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):134:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):135:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):136:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):137:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):138:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):139:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):140:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):141:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):142:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):143:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):144:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):145:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):146:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):147:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):148:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.968 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):149:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):150:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):151:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):152:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):153:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):154:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):155:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):156:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):157:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):158:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):159:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):160:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):161:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):162:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):163:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):164:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):165:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):166:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):167:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):168:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):169:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):170:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):171:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):172:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):173:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):174:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):175:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):176:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):177:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):178:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):179:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):180:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):181:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.969 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):182:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):183:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):184:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):185:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):186:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):187:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):188:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):189:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):190:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):191:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):192:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):193:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):194:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):195:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):196:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):197:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):198:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):199:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):200:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):201:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):202:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):203:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):204:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):205:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):206:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):207:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):208:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):209:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):210:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):211:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):212:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):213:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.970 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):214:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):215:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):216:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):217:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):218:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):219:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):220:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):221:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):222:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):223:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):224:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):225:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):226:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):227:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):228:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):229:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):230:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):231:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):232:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):233:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):234:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):235:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):236:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):237:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):238:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):239:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):240:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):241:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):242:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):243:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):244:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):245:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.971 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):246:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):247:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):248:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):249:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):250:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):251:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):252:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):253:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):254:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):255:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):256:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):257:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):258:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):259:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):260:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):261:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):262:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):263:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):264:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):265:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):266:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):267:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):268:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):269:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):270:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):271:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):272:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):273:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):274:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):275:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):276:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):277:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.972 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):278:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):279:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):280:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):281:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):282:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):283:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):284:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):285:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):286:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):287:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):288:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):289:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):290:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1857:6371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1858:6372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1859:6373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1860:6374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1861:6375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1862:6376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1849:6363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1850:6364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1851:6365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1852:6366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1279:5487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1280:5488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1281:5489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1282:5490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1284:5492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1285:5493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1286:5494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1287:5495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.973 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1289:5499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1290:5500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1292:5501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1293:5502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1294:5505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1295:5506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1296:5507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1297:5508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1298:5511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1299:5512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1301:5513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1302:5514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1303:5517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1304:5518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1305:5519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1306:5520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1307:5523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1308:5524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1310:5525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1311:5526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1312:5529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1313:5530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.974 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1314:5531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1315:5532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1316:5535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1317:5536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1319:5537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1320:5538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1321:5541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1322:5542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1323:5543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1324:5544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1325:5547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1326:5548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1328:5549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1329:5550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1330:5553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1331:5554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1332:5555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1333:5556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1334:5559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1335:5560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1337:5561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1338:5562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1339:5565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1340:5566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1341:5567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1342:5568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1343:5571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1344:5572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.975 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1346:5573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1347:5574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1348:5577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1349:5578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1350:5579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1351:5580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1353:5583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1354:5584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1355:5585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1356:5586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1357:5589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1358:5590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1359:5591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1360:5592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1362:5595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1363:5596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1364:5597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1365:5598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1366:5601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1367:5602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1368:5603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1369:5604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1371:5607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1372:5608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1373:5609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1374:5610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1375:5613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1376:5614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1377:5615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1378:5616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1380:5619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.976 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1381:5620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1382:5621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1383:5622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1384:5625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1385:5626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1386:5627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1387:5628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1389:5631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1390:5632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1391:5633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1392:5634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1393:5637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1394:5638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1395:5639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1396:5640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1398:5643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1399:5644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1400:5645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1401:5646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1402:5649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1403:5650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1404:5651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1405:5652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1407:5655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1408:5656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1409:5657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1410:5658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1411:5661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1412:5662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1413:5663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1414:5664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1416:5667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.977 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1417:5668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1418:5669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1419:5670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1420:5673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1421:5674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1422:5675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1423:5676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1425:5679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1426:5680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1427:5681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1428:5682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1429:5685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1430:5686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1431:5687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1432:5688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1434:5691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1435:5692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1436:5693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1437:5694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1438:5697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1439:5698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1440:5699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1441:5700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1443:5703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1444:5704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1445:5705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1446:5706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1447:5709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1448:5710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1449:5711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1450:5712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1452:5715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.978 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1453:5716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1454:5717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1455:5718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1456:5721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1457:5722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1458:5723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1459:5724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1461:5727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1462:5728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1463:5729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1464:5730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1465:5733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1466:5734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1467:5735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1468:5736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1470:5739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1471:5740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1472:5741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1473:5742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1474:5745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1475:5746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1476:5747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1477:5748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1479:5751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1480:5752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1481:5753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1482:5754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1483:5757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1484:5758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1485:5759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1486:5760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.979 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1488:5763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1489:5764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1490:5765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1491:5766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1492:5769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1493:5770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1494:5771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1495:5772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1497:5775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1498:5776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1499:5777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1500:5778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1501:5781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1502:5782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1503:5783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1504:5784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1506:5786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1507:5787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1508:5788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1509:5789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1510:5790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1511:5791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1512:5792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1513:5793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1515:5794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1516:5795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1517:5796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1518:5797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1519:5798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1520:5799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1521:5800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1522:5801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.980 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1524:5802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1525:5803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1526:5804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1527:5805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1528:5806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1529:5807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1530:5808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1531:5809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1532:5810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1534:5811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1535:5812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1536:5813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1537:5814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1538:5815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1539:5816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1540:5817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1541:5818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1542:5819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1543:5820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1544:5821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1545:5822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1546:5823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1547:5824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1548:5825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1549:5826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1550:5827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1551:5828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1552:5829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1553:5830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1554:5831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1555:5832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1556:5833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.981 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1557:5834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1558:5835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1559:5836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1560:5837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1561:5838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1562:5839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1563:5840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1564:5841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1565:5842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1566:5843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1567:5844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1568:5845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1569:5846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1570:5847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1571:5848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1572:5849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1573:5850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1574:5851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1575:5852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1576:5853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1577:5854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1578:5855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1579:5856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1580:5857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1581:5858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1582:5859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1583:5860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1584:5861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1585:5862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1586:5863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1587:5864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1588:5865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.982 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1589:5866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1590:5867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1591:5868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1592:5869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1593:5870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1594:5871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1595:5872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1596:5873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1597:5874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1598:5875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1599:5876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1600:5877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1601:5878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1602:5879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1603:5880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1604:5881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1605:5882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1606:5883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1607:5884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1608:5885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1609:5886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1610:5887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1611:5888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1612:5889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1613:5890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1614:5891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1615:5892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1616:5893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1617:5894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1618:5895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1619:5896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1620:5897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.983 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1621:5898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1622:5899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1623:5900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1624:5901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1625:5902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1626:5903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1627:5904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1628:5905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1629:5906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1630:5907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1631:5908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1632:5909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1633:5910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1634:5911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1635:5912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1636:5913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1637:5914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1639:5915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1640:5916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1642:5917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1643:5918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1220:4575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1221:4576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1222:4577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1224:4579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1225:4580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1226:4581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1228:4583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1229:4584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1230:4585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.984 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1231:4586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1232:4587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1233:4588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1235:4589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1236:4591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1237:4592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1238:4593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1239:4594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1240:4595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1241:4596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1242:4597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1243:4599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1245:4600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1246:4601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1248:4602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1249:4603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1251:4604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1252:4605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1253:4607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1254:4608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1255:4610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1256:4611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1257:4613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1259:4614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.985 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1260:4615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1261:4616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1262:4617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1263:4618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1264:4619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1265:4621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1267:4622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1268:4623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1269:4624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1270:4625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1271:4626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1272:4627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1274:4628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1275:4629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1276:4630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.986 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1277:4631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:26.999 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2542:5362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2543:5363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2544:5364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2545:5365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2546:5366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2547:5367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2534:5354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2535:5355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2536:5356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.000 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2537:5357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.031 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):931:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.031 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):932:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.031 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):933:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):934:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):935:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):936:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):937:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):938:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):939:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):940:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):941:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):942:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):943:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):944:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):945:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):946:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):947:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):948:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):949:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):950:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):951:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):952:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):953:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):954:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):955:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):956:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):957:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):958:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):959:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):960:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):961:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):962:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.032 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):963:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):964:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):965:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):966:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):967:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):968:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):969:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):970:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):971:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):972:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):973:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):974:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):975:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):976:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):977:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):978:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):979:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):980:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):981:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):982:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):983:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):984:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):985:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):986:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):987:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):988:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):989:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):990:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):991:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):992:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):993:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):994:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.033 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):995:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):996:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):997:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):998:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):999:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1000:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1001:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1002:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1003:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1004:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1005:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1006:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1007:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1008:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1009:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1010:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1011:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1012:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1013:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1014:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1015:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1016:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1017:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1018:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1019:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1020:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1021:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1022:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1023:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1024:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1025:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.034 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1026:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1027:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1028:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1029:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1030:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1031:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1032:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1033:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1034:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1035:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1036:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1037:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1038:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1039:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1040:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1041:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1042:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1043:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1044:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1045:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.035 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1046:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1047:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1048:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1049:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1050:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1051:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1052:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1053:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1054:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1055:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1056:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1057:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1058:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1059:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1060:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1061:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1062:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1063:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1064:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1065:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1066:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1067:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1068:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1069:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1070:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1071:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1072:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1073:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1074:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.052 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1075:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1076:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1077:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1078:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1079:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1080:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1081:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1082:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1083:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1084:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1085:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1086:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1087:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1088:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1089:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1090:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1091:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1092:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1093:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1094:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1095:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1096:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1097:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1098:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1099:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1100:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1101:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1102:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1103:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1104:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1105:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1106:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.053 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1107:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1108:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1109:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1110:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1111:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1112:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1113:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1114:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1115:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1116:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1117:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1118:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1119:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1120:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1121:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1122:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1123:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1124:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1125:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1126:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1127:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1128:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1129:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1130:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1131:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1132:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1133:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1134:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1135:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1136:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1137:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1138:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.054 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1139:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1140:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1141:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1142:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1143:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1144:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1145:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1146:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1147:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1148:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1149:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1150:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1151:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1152:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1153:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1154:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1155:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1156:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1157:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1158:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1159:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1160:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1161:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1162:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1163:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1164:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1165:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1166:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1167:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1168:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1169:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1170:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.055 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1171:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1172:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1173:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1174:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1175:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1176:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1177:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1178:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1179:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1180:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1181:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1182:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1183:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1184:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1185:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1186:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1187:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1188:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1189:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1190:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1191:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1192:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1193:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1194:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1195:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1196:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1197:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1198:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1199:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1200:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1201:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1202:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1203:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.056 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1204:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1205:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1206:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1207:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1208:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1209:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1210:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1211:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1212:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1213:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1214:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1215:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1216:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1217:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1218:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1219:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1220:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1221:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1222:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1223:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1224:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1225:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1226:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1227:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1228:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1229:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1230:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1231:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1232:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1233:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1234:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1235:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.057 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1236:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1237:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1238:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1239:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1240:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1241:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1242:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1243:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1244:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1245:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1246:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1247:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1248:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1249:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1250:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1251:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1252:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1253:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1254:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1255:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1256:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1257:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1258:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1259:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1260:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1261:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1262:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1263:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1264:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1265:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1266:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1267:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.058 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1268:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1269:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1270:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1271:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1272:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1273:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1274:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1275:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1276:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1277:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1278:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1279:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1280:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1281:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1282:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1283:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1284:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1285:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1286:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1287:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1288:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1289:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1290:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1291:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1292:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1293:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1294:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1295:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1296:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1297:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1298:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.059 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1299:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1300:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1301:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1302:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1303:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1304:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1305:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1306:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1307:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1308:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1309:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1310:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1311:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1312:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1313:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1314:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1315:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1316:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1317:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1318:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1319:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1320:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1321:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1322:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1323:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1324:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1325:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1326:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1327:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1328:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1329:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1330:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.060 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1331:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1332:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1333:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1334:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1335:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1336:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1337:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1338:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1339:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1340:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1341:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1342:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1343:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1344:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1345:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1346:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1347:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1348:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1349:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1350:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1351:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1352:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1353:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1354:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1355:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1356:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1357:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1358:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1359:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1360:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1361:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1362:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.061 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1363:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1364:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1365:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1366:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1367:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1368:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1369:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1370:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1371:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1372:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1373:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1374:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1375:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1376:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1377:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1378:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1379:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1380:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1381:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1382:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1383:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1384:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1385:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1386:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1387:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1388:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1389:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1390:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1391:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1392:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1393:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1394:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.062 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1395:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1396:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1397:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1398:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1399:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1400:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1401:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1402:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1403:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1404:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1405:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1406:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1407:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1408:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1409:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1410:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1411:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1412:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1413:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1414:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1415:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1416:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1417:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1418:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1419:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1420:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1421:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1422:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1423:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1424:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1425:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.063 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1426:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1427:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1428:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1429:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1430:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1431:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1432:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1433:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1434:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1435:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1436:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1437:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1438:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1439:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1440:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1441:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1442:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1443:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1444:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1445:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1446:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1447:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1448:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1449:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1450:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1451:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1452:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1453:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1454:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1455:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1456:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1457:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.064 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1458:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1459:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1460:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1461:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1462:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1463:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1464:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1465:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1466:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1467:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1468:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1469:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1470:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1471:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1472:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1473:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1474:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1475:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1476:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1477:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1478:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1479:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1480:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1481:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1482:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1483:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1484:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1485:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1486:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1487:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1488:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1489:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.065 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1490:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1491:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1492:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1493:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1494:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1495:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1496:934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1497:935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1498:936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1499:937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1500:938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1501:939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1502:940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1503:941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1504:942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1505:943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1506:944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1507:945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1508:946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1509:947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1510:948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1511:949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1512:950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1513:951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1514:952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1515:953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1516:954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1517:955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1518:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1519:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1520:958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1521:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.066 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1522:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1523:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1524:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1525:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1526:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1527:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1528:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1529:967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1530:968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1531:969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1532:970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1533:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1534:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1535:973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1536:974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1537:975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1538:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1539:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1540:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1541:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1542:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1543:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1544:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1545:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1546:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1547:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1548:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1549:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1550:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1551:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1552:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.067 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1553:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1554:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1555:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1556:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1557:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1558:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1559:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1560:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1561:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1562:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1563:1001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1564:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1565:1003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1566:1004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1567:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1568:1006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1569:1007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1570:1008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1571:1009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1572:1010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1573:1011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1574:1012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1575:1013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1576:1014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1577:1015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1578:1016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1579:1017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1580:1018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1581:1019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1582:1020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1583:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1584:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.068 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1585:1023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1586:1024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1587:1025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1588:1026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1589:1027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1590:1028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1591:1029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1592:1030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1593:1031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1594:1032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1595:1033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1596:1034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1597:1035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1598:1036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1599:1037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1600:1038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1601:1039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1602:1040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1603:1041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1604:1042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1605:1043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1606:1044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1607:1045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1608:1046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1609:1047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1610:1048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1611:1049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1612:1050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1613:1051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1614:1052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1615:1053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.069 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1616:1054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1617:1055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1618:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1619:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1620:1058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1621:1059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1622:1060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1623:1061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1624:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1625:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1626:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1627:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1628:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1629:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1630:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1631:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1632:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1633:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1634:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1635:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1636:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1637:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1638:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1639:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1640:1078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1641:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1642:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1643:1081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1644:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1645:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1646:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.070 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1647:1085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1648:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1649:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1650:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1651:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1652:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1653:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1654:1092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1655:1093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1656:1094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1657:1095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1658:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1659:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1660:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1661:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1662:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1663:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1664:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1665:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1666:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1667:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1668:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1669:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1670:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1671:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1672:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1673:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1674:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1675:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1676:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1677:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1678:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.071 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1679:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1680:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1681:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1682:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1683:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1684:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1685:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1686:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1687:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1688:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1689:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1690:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1691:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1692:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1693:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1694:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1695:1133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1696:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1697:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1698:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1699:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1700:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1701:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1702:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1703:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1704:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1705:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1706:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1707:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1708:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1709:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1710:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.072 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1711:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1712:1150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1713:1151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1714:1152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1715:1153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1716:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1717:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1718:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1719:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1720:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1721:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1722:1160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1723:1161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1724:1162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1725:1163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1726:1164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1727:1165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1728:1166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1729:1167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1730:1168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1731:1169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1732:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1733:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1734:1172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1735:1173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1736:1174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1737:1175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1738:1176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1739:1177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1740:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1741:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1742:1180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.073 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1743:1181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1744:1182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1745:1183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1746:1184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1747:1185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1748:1186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1749:1187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1750:1188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1751:1189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1752:1190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1753:1191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1754:1192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1755:1193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1756:1194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1757:1195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1758:1196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1759:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1760:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1761:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1762:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1763:1201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1764:1202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1765:1203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1766:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1767:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1768:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1769:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1770:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1771:1209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1772:1210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1773:1211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1774:1212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1775:1213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.074 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1776:1214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1777:1215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1778:1216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1779:1217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1780:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1781:1219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1782:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1783:1221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1784:1222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1785:1223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1786:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1787:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1788:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1789:1227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1790:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1791:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1792:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1793:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1794:1232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1795:1233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1796:1234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1797:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1798:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1799:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1800:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1801:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1802:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1803:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1804:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1805:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1806:1244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1807:1245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1808:1246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1809:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1810:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1811:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1812:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1813:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1814:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1815:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1816:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1817:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1818:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1819:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1820:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1821:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1822:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1823:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1824:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1825:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1826:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1827:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1828:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1829:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1830:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1831:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1832:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1833:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1834:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1835:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1836:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1837:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1838:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1839:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1840:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1841:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1842:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1843:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1844:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1845:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1846:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1847:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1848:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1849:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1850:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1851:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1852:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1853:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1854:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1855:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1856:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1857:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1858:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1859:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1860:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1861:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1862:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1863:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1864:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1865:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1866:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1867:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1868:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1869:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.077 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1870:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1871:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1872:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1873:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1874:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1875:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1876:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1877:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1878:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1879:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1880:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1881:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1882:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1883:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1884:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1885:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1886:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1887:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1888:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1889:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1890:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1891:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1892:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1893:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1894:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1895:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1896:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1897:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1898:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1899:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1900:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1901:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.078 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1902:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1903:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1904:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1905:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1906:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1907:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1908:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1909:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1910:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1911:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1912:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1913:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1914:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1915:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1916:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1917:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1918:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1919:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1920:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1921:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1922:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1923:1361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1924:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1925:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1926:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1927:1365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1928:1366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1929:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1930:1368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1931:1369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1932:1370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.079 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1933:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1934:1372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1935:1373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1936:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1937:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1938:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1939:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1940:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1941:1379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1942:1380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1943:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1944:1382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1945:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1946:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1947:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1948:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1949:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1950:1388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1951:1389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1952:1390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1953:1391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1954:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1955:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1956:1394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1957:1395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1958:1396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1959:1397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1960:1398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1961:1399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1962:1400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1963:1401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1964:1402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.080 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1965:1403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1966:1404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1967:1405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1968:1406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1969:1407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1970:1408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1971:1409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1972:1410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1973:1411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1974:1412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1975:1413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1976:1414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1977:1415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1978:1416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1979:1417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1980:1418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1981:1419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1618:4301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1619:4302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1620:4303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1621:4304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1622:4305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1623:4306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1624:4307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1625:4308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1626:4309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1627:4310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1628:4311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1629:4312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1630:4313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.081 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1631:4314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1632:4315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1633:4316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1634:4317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1635:4318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1636:4319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1637:4320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1638:4321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1639:4322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1640:4323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1641:4324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1642:4325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1643:4326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1644:4327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1645:4328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1646:4329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1647:4330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1648:4331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1649:4332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1650:4333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1651:4334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1652:4335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1653:4336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1654:4337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1655:4338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1656:4339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1657:4340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1658:4341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1659:4342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1660:4343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1661:4344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1662:4345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1663:4346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.082 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1664:4347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1665:4348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1666:4349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1667:4350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1668:4351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1669:4352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1670:4353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1671:4354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1672:4355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1673:4356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1674:4357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1675:4358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1676:4359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1677:4360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1678:4361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1679:4362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1680:4363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1681:4364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1682:4365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1683:4366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1684:4367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1685:4368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1686:4369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1687:4370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1688:4371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1689:4372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.083 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1690:4373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):22:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):23:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):24:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):25:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):26:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):27:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):28:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):29:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):30:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.317 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):32:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):33:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):34:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):37:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):40:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):45:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):48:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):49:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):723:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):724:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):725:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):726:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):728:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):729:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):730:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):731:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):732:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):734:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):735:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):736:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):737:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):739:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):740:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):741:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):742:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):743:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):744:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.318 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):745:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.319 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):746:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.319 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):747:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):748:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):749:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):751:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):752:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):753:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):754:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):755:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):756:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):757:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):758:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):759:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):760:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):761:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):762:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):763:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):764:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):766:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.365 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):767:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.366 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):768:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.366 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):769:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.366 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):770:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.366 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):771:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):42:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):43:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):50:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):51:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):52:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):53:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):54:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):56:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):57:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):58:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):59:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):60:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):61:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):62:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):64:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):65:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):66:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):68:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):69:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.380 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):70:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.381 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):72:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.381 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):73:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):75:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):76:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):78:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):79:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):81:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):82:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):84:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):85:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):87:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):88:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):89:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):90:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):91:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):92:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):93:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):94:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):95:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):96:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.404 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):97:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.552 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.552 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:27.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_riscv32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:29.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:29.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:29.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:29.604 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:29.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:29.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:31.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:31.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:31.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:31.545 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:31.546 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:31.546 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_mips64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:33.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:33.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:33.261 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:33.268 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:33.268 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:33.268 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_mipsbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:35.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:35.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:35.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:35.172 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:35.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:35.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_sparc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:36.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:36.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:36.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:36.950 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:36.950 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:36.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_thumbbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:39.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:39.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:39.251 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:39.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:39.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:39.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:41.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:41.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:41.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:41.503 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:41.504 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:41.504 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_thumbv8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:43.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:43.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:43.718 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:43.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:43.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:43.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:45.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:45.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:45.748 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:45.757 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:45.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:45.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_thumbv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:47.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:47.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:47.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:47.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:47.680 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:47.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:50.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:50.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:50.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:50.044 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:50.045 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:50.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_armv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:52.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:52.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:52.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:52.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:52.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:52.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_mips64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:54.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:54.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:54.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:54.348 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:54.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:54.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_riscv64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:56.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:56.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:56.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:56.329 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:56.329 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:56.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_mips/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:58.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:58.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:58.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:58.106 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:58.107 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:58.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_ppc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:59.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:59.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:59.927 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:59.934 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:59.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:23:59.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:02.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:02.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:02.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:02.031 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:02.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:02.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:04.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:04.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:04.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:04.364 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:04.365 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:04.365 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_ppc32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:06.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:06.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:06.198 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:06.205 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:06.205 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:06.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_sparc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:08.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:08.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:08.076 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:08.082 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:08.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:08.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_armv8_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:10.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:10.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:10.215 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:10.225 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:10.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:10.226 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_hex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:12.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:12.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:12.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:12.356 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:12.357 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:12.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_ppc64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.148 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.148 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_evm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.149 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.202 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.210 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.210 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:14.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_systemz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:15.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:15.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:15.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:15.664 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:15.664 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:15.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_sparcbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:17.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:17.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:17.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:17.347 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:17.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:17.347 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:19.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:19.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:19.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:19.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:19.969 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:19.969 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:19.969 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:19.970 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:25.270 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:25.291 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:35.927 INFO html_report - create_all_function_table: Assembled a total of 4152 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:35.927 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:35.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:35.927 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:35.979 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:35.984 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:35.985 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:35.987 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:37.902 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.162 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.164 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.205 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.205 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.310 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.310 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.400 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.447 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.453 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.453 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:38.454 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:39.899 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:39.900 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:39.935 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:39.935 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:40.034 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:40.034 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:40.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:40.120 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:40.167 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:40.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:40.173 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:40.174 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.629 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.629 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.669 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.669 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.768 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.845 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.892 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.898 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.898 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:41.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.327 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.328 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.362 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.459 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.459 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.546 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.591 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.597 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:43.598 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.029 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.030 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.064 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.065 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.160 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.161 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.239 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.286 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.291 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.292 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:45.293 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.719 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.754 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.754 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.851 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.953 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:46.998 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:47.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:47.004 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:47.005 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.438 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.439 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.472 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.568 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.569 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.670 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.716 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.722 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:48.723 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.160 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.161 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.195 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.195 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.289 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.290 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.388 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.434 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.439 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.439 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:50.440 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:51.870 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:51.871 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:51.904 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:51.904 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:52.001 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:52.002 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:52.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:52.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:52.135 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:52.140 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:52.140 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:52.142 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.569 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.570 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.604 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.701 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.702 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.787 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.832 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.837 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.838 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:53.839 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.268 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.269 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.301 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.301 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.396 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.396 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.498 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.498 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.543 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.549 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:55.550 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:59.969 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:24:59.970 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.002 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.002 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.096 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.096 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.197 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.242 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.247 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:00.248 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.675 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.676 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.711 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.711 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.806 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.806 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.894 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.938 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.943 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.944 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:01.945 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.371 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.372 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.405 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.405 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.503 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.591 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.640 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.640 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:03.642 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.076 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.112 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.112 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.286 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.331 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.336 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.337 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:05.338 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:06.783 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:06.783 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:06.817 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:06.817 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:06.913 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:06.914 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:06.995 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:06.995 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:07.040 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:07.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:07.046 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:07.047 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.483 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.484 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.518 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.518 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.612 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.613 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.707 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.751 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.756 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.756 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:08.757 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.185 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.185 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.217 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.417 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.460 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.465 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.466 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:10.467 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:11.903 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:11.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:11.936 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:11.937 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:12.031 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:12.031 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:12.114 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:12.114 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:12.156 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:12.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:12.162 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:12.163 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.609 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.610 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.644 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.644 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.740 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.740 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.826 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.870 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.875 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.876 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:13.877 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.314 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.315 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.347 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.347 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.442 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.443 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.539 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.581 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.586 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.586 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:15.587 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.029 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.030 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.065 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.065 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.160 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.161 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.256 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.298 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.304 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:17.305 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.718 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.719 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.752 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.752 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.848 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.848 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.927 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.969 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.975 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.975 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:21.976 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.405 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.406 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.423 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.423 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.504 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.508 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.551 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.557 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:23.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:24.995 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:24.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.033 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.033 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.132 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.132 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.199 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.243 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.248 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.249 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:25.250 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.702 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.703 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.833 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.909 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.951 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.957 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:26.958 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.399 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.400 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.432 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.432 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.526 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.527 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.618 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.618 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:28.618 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:54.059 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:54.060 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:54.070 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 274 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:54.071 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:54.072 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:25:54.073 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:17.036 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:17.039 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:17.354 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:17.355 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:17.360 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:17.361 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:17.362 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:44.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:44.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:44.574 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:44.575 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:44.580 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 174 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:44.582 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:26:44.583 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:08.365 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:08.367 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:08.722 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:08.723 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:08.727 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 156 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:08.730 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:08.731 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:48.719 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:48.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:49.856 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:49.861 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:49.880 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:49.883 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:27:49.884 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:28:50.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:28:50.929 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:28:51.434 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:28:51.437 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:28:51.444 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 133 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:28:51.448 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:28:51.450 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:17.244 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:17.247 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:17.743 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:17.746 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:17.754 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 127 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:17.757 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:17.760 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:43.353 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:43.356 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:43.869 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:54.392 INFO html_report - create_all_function_table: Assembled a total of 4152 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:54.503 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.125 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.126 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.131 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.133 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.136 INFO engine_input - analysis_func: Generating input for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.139 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.141 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.142 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.144 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.145 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.146 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.149 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.151 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.154 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.156 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.159 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.161 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.164 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.166 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.169 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.172 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.174 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.177 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.179 INFO engine_input - analysis_func: Generating input for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.182 INFO engine_input - analysis_func: Generating input for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.183 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.185 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.187 INFO engine_input - analysis_func: Generating input for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.189 INFO engine_input - analysis_func: Generating input for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.192 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.195 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.197 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.197 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.198 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.222 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.222 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:29:55.222 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:20.703 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:20.704 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:20.716 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 274 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:20.717 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:20.718 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:20.719 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:50.331 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:50.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:50.711 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:50.712 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:50.719 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:50.720 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:30:50.721 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:15.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:15.729 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:16.118 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:16.119 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:16.125 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 174 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:16.128 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:16.130 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:41.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:41.439 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:41.863 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:41.865 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:41.872 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 156 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:41.875 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:31:41.877 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:07.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:07.501 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:07.955 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:07.957 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:07.964 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:07.967 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:07.967 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:33.083 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:33.087 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:33.571 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:33.574 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:33.581 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 133 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:33.585 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:32:33.587 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:04.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:04.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:04.849 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:04.852 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:04.860 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 127 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:04.863 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:04.866 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.056 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.568 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.572 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.575 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.578 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.580 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.582 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.582 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.585 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.585 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:31.615 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:32.161 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:33:32.162 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:36:50.015 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:36:50.516 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:36:50.553 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:36:50.553 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.177 INFO sinks_analyser - analysis_func: ['fuzz_asm_arm_thumbv8.c', 'fuzz_asm_x86_32.c', 'fuzz_asm_sparc.c', 'fuzz_asm_riscv64.c', 'fuzz_asm_evm.c', 'fuzz_asm_arm_arm.c', 'fuzz_asm_mips64be.c', 'fuzz_asm_arm_thumbv8be.c', 'fuzz_asm_mips.c', 'fuzz_asm_systemz.c', 'fuzz_asm_sparcbe.c', 'fuzz_asm_ppc32be.c', 'fuzz_asm_ppc64be.c', 'fuzz_asm_ppc64.c', 'fuzz_asm_armv8_arm.c', 'fuzz_asm_mips64.c', 'fuzz_asm_arm_thumb.c', 'fuzz_asm_riscv32.c', 'fuzz_asm_hex.c', 'fuzz_asm_x86_64.c', 'fuzz_asm_arm_armbe.c', 'fuzz_asm_arm_armv8be.c', 'fuzz_asm_arm64_arm.c', 'fuzz_asm_arm_thumbbe.c', 'fuzz_asm_mipsbe.c', 'fuzz_asm_sparc64be.c', 'fuzz_asm_x86_16.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.177 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.193 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.209 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.235 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.249 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.264 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.286 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.305 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.319 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.334 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.336 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.336 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.336 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.370 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.401 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.432 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.462 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.493 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.524 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.555 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.586 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.617 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.648 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.678 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.709 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.739 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.769 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.800 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.830 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.861 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.891 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.922 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.952 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:03.983 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:04.013 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:04.044 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:04.075 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:04.106 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:04.137 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:04.175 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:04.175 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:04.175 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:14.525 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:14.525 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:14.526 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:21.367 INFO public_candidate_analyser - standalone_analysis: Found 2742 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:21.368 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:21.596 INFO oss_fuzz - analyse_folder: Found 987 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:21.596 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:37:21.596 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.400 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.433 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.466 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.499 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.532 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.565 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.631 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.665 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.698 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.732 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.765 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.798 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.831 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.864 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.897 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.930 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:27.964 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.029 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.062 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.094 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.128 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.161 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.194 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.228 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.261 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:28.295 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.186 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.220 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.252 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.286 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.319 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.352 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.385 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.418 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.484 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.517 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.551 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.584 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.618 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.651 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.685 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.718 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.752 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.818 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.851 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.884 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.917 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.951 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:30.984 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:31.018 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:31.051 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:31.084 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:31.222 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 13:55:31.222 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:20:41.920 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:20:43.604 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:20:43.604 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:21:07.980 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:21:08.027 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:51.442 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:51.444 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:51.532 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:51.533 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:51.543 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:51.543 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:51.543 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:52.987 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:54.630 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:22:54.630 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:23:17.726 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:23:17.784 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:24:59.747 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:24:59.749 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:24:59.855 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:24:59.856 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:24:59.868 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:24:59.868 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:24:59.868 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:25:01.360 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:25:02.978 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:25:02.978 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:25:22.135 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:25:22.186 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:04.813 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:04.815 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:04.904 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:04.905 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:04.916 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:04.916 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:04.916 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:06.379 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:08.006 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:08.007 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:26.689 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:27:26.745 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:09.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:09.708 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:09.812 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:09.813 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:09.825 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:09.825 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:09.825 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:14.525 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:16.149 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:16.149 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:34.862 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:29:34.911 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:17.907 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:17.909 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:17.998 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:17.999 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:18.009 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:18.009 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:18.009 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:19.486 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:21.114 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:21.114 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:43.458 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:31:43.516 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:27.122 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:27.124 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:27.232 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:27.233 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:27.244 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:27.244 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:27.244 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:28.744 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:30.361 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:30.361 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:49.014 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:33:49.063 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:31.935 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:31.937 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:32.028 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:32.029 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:32.040 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:32.040 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:32.040 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:36.656 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:38.291 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:38.292 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:57.089 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:35:57.145 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:39.607 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:39.609 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:39.711 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:39.712 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:39.723 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:39.723 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:39.723 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:41.210 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:42.827 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:37:42.828 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:38:04.994 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:38:05.044 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:47.141 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:47.143 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:47.234 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:47.235 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:47.245 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:47.246 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:47.246 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:48.709 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:50.328 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:39:50.328 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:40:12.885 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:40:12.942 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:55.881 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:55.883 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:55.989 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:55.989 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:56.001 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:56.001 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:56.001 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:57.484 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:59.085 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:41:59.086 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:42:17.945 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:42:17.993 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:00.716 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:00.718 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:00.808 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:00.809 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:00.820 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:00.820 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:00.820 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:02.290 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:03.909 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:03.909 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:26.481 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:44:26.536 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:09.061 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:09.063 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:09.168 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:09.169 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:09.181 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:09.181 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:09.181 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:10.684 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:12.305 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:12.305 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:31.172 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:46:31.221 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:13.382 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:13.384 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:13.473 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:13.474 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:13.484 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:13.485 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:13.485 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:14.959 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:16.589 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:16.589 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:39.226 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:48:39.281 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:21.633 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:21.636 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:21.728 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:21.729 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:21.740 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:21.740 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:21.740 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:23.237 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:24.850 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:24.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:43.685 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:50:43.735 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:25.165 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:25.167 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:25.257 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:25.258 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:25.268 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:25.268 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:25.268 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:26.738 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:28.372 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:28.372 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:50.928 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:52:50.983 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:34.139 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:34.141 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:34.237 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:34.238 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:34.249 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:34.249 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:34.249 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:35.744 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:37.376 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:37.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:56.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:54:56.342 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:38.991 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:38.993 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:39.082 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:39.083 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:39.094 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:39.094 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:39.094 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:40.572 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:42.199 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:56:42.200 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:57:04.810 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:57:04.866 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:49.743 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:49.745 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:49.836 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:49.837 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:49.847 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:49.848 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:49.848 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:51.338 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:52.962 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:58:52.962 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:59:11.897 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 15:59:11.946 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:55.029 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:55.031 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:55.125 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:55.126 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:55.136 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:55.137 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:55.137 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:56.608 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:58.233 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:00:58.233 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:01:20.736 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:01:20.792 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:04.133 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:04.135 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:04.235 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:04.236 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:04.246 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:04.246 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:04.246 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:05.741 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:07.361 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:07.361 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:26.196 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:03:26.246 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:09.235 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:09.237 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:09.324 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:09.325 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:09.335 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:09.335 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:09.335 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:10.804 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:12.440 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:12.440 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:35.218 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:05:35.276 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:18.328 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:18.330 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:18.429 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:18.430 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:18.441 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:18.441 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:18.441 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:19.944 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:21.570 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:21.571 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:40.306 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:07:40.356 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:23.795 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:23.797 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:23.887 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:23.888 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:23.898 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:23.898 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:23.898 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:25.525 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:30.257 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:30.258 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:48.921 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:09:48.977 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:32.149 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:32.151 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:32.240 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:32.241 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:32.251 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:32.251 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:32.251 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:33.748 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:35.386 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:35.386 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:57.661 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:11:57.711 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:41.151 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:41.153 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:41.239 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:41.240 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:41.250 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:41.250 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:41.251 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:42.719 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:44.350 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:13:44.351 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:14:03.055 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:14:03.112 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:46.184 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:46.186 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:46.277 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:46.278 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:46.288 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:46.288 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:46.288 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:47.782 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:52.545 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:15:52.545 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:16:11.352 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:16:11.403 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:54.413 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:54.415 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:54.503 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:54.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:54.514 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:54.514 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:54.514 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:55.986 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:57.625 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:17:57.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:18:20.436 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:18:20.493 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:03.146 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:03.149 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:03.246 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:03.247 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:03.259 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:03.259 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:03.259 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:04.770 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:06.401 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:06.401 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:25.229 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:20:25.280 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:08.099 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:08.101 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:08.194 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:08.195 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:08.205 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:08.206 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:08.206 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:09.683 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:14.449 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:14.449 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:33.146 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:22:33.203 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:16.055 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:16.057 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:16.147 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:16.148 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:16.159 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:16.159 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:16.159 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:17.659 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:19.290 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:19.290 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:41.677 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:24:41.729 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:24.266 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:24.268 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:24.355 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:24.356 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:24.366 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:24.366 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:24.366 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:25.845 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:27.484 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:27.484 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:46.357 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:26:46.414 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:28.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:28.682 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:28.784 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:28.785 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:28.796 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:28.796 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:28.796 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:30.306 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:31.945 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:31.945 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:54.230 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:28:54.281 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:37.025 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:37.027 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:37.119 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:37.120 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:37.130 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:37.130 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:37.131 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:38.608 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:40.252 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:30:40.253 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:31:03.055 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:31:03.113 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:45.306 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:45.309 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:45.407 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:45.408 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:45.419 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:45.419 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:45.419 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:46.908 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:48.549 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:32:48.549 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:33:07.610 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:33:07.661 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:49.863 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:49.865 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:49.959 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:49.960 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:49.970 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:49.970 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:49.970 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:51.448 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:53.092 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:34:53.092 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:35:11.719 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:35:11.777 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:36:54.199 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:36:54.201 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:36:54.294 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:36:54.295 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:36:54.306 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:36:54.306 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:36:54.306 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:36:58.976 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:37:00.608 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:37:00.608 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:37:19.243 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:37:19.294 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:02.710 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:02.712 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:02.796 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:02.797 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:02.807 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:02.807 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:02.807 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:04.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:05.930 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:05.930 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:28.201 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:39:28.259 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:10.431 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:10.433 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:10.531 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:10.532 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:10.542 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:10.542 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:10.542 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:12.042 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:13.674 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:13.674 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:36.509 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:41:36.562 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:18.701 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:18.703 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:18.791 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:18.792 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:18.802 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:18.802 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:18.802 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:20.282 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:21.922 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:21.922 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:41.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:43:41.082 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:23.544 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:23.546 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:23.646 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:23.647 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:23.658 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:23.658 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:23.658 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:25.164 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:26.803 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:26.803 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:45.522 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:45:45.576 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:27.948 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:27.951 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:28.035 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:28.036 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:28.047 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:28.047 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:28.047 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:32.710 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:34.361 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:34.362 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:53.088 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:47:53.147 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:35.821 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:35.823 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:35.917 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:35.918 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:35.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:35.929 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:35.929 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:37.434 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:39.083 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:49:39.083 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:50:01.226 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:50:01.279 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:43.481 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:43.483 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:43.572 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:43.573 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:43.583 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:43.584 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:43.584 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:45.067 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:46.709 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:51:46.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:52:09.477 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:52:09.536 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:52.723 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:52.725 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:52.816 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:52.817 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:52.828 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:52.828 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:52.828 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:54.342 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:55.993 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:53:55.993 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:54:14.970 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:54:15.021 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:55:57.909 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:55:57.912 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:55:57.998 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:55:57.999 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:55:58.010 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:55:58.010 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:55:58.010 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:55:59.501 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:56:01.154 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:56:01.154 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:56:23.867 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:56:23.925 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:06.289 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:06.292 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:06.392 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:06.393 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:06.404 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:06.404 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:06.404 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:07.917 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:09.563 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:09.563 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:28.500 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 16:58:28.551 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:10.925 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:10.927 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:11.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:11.016 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:11.026 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:11.026 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:11.026 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:12.521 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:14.169 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:14.169 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:36.742 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:00:36.799 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:19.734 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:19.737 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:19.829 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:19.830 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:19.841 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:19.841 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:19.841 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:21.358 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:23.007 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:23.007 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:41.890 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:02:41.942 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:24.802 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:24.805 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:24.896 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:24.897 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:24.908 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:24.908 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:24.908 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:26.394 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:28.048 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:28.048 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:50.493 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:04:50.550 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:33.235 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:33.237 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:33.330 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:33.331 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:33.342 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:33.342 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:33.342 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:34.844 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:36.488 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:36.488 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:55.300 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:06:55.352 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:36.907 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:36.909 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:36.999 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:37.000 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:37.010 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:37.011 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:37.011 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:38.506 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:40.154 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:08:40.154 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:09:02.225 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:09:02.284 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:47.599 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:47.601 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:47.701 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:47.702 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:47.713 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:47.713 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:47.713 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:49.223 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:50.874 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:10:50.874 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:11:13.468 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:11:13.520 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:55.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:55.853 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:55.939 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:55.940 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:55.949 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:55.950 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:55.950 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:57.434 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:59.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:12:59.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:13:18.030 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:13:18.088 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.166 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.169 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.264 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.265 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.276 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.412 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.412 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.502 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.503 INFO data_loader - load_all_profiles: - found 54 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.593 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:01.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:41.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:41.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:41.736 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:41.826 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:41.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:42.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:42.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:42.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:42.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:42.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:42.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:42.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.692 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.693 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.693 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.892 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:43.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:44.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:44.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:44.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:44.284 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:44.285 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:15:44.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:52.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:52.550 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:52.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:52.826 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.180 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.805 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.806 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:53.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:16:54.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:00.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:00.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:00.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:01.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:01.064 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:01.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:01.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:01.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:01.343 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:31.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:31.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:31.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:32.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:32.358 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:32.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:32.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:32.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:32.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:32.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:32.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:33.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:33.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:33.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:33.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:38.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:38.869 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:39.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:39.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:39.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:39.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.018 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:17:40.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:10.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:10.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:10.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:10.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:10.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:10.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.657 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.657 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:11.658 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:17.274 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:17.282 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:17.491 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:17.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:17.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:18.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:49.168 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:49.243 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:49.395 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:49.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:49.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.388 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.524 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.525 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:50.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:55.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:56.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:56.129 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:56.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:56.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:56.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:57.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:57.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:18:57.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:01.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:01.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:01.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:01.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:01.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:01.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:28.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:28.090 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:28.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:28.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:28.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:28.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.408 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.408 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.547 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:29.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:33.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:34.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:34.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:34.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:34.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:39.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:39.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:40.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:40.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:40.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:40.780 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:40.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:40.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:40.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:19:40.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:06.894 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:07.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:07.051 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:07.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:07.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:07.744 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.268 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.269 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.419 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:08.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:11.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:12.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:12.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:12.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:12.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:18.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:18.720 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:19.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:19.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:19.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:19.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:19.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:19.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:19.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:19.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:45.878 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:46.004 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:46.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:46.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:46.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:46.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.255 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.256 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:47.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:50.325 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:51.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:51.543 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:51.544 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:51.544 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:57.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:57.719 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:58.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:58.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:58.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:58.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:58.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:59.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:59.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:20:59.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:24.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:24.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:25.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:25.565 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:25.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:25.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:29.056 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:29.727 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:36.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:36.857 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:37.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:21:37.539 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:10.450 INFO analysis - load_data_files: Found 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:10.452 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:10.453 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.102 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.168 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.233 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.297 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.361 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.425 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.488 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.551 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.615 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.679 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.811 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.811 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.830 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.848 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.848 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.860 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.865 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.891 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.898 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.899 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.916 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.942 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.973 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.973 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.990 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:11.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.016 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.029 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.029 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.045 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.072 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.090 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.091 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.107 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.134 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.151 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.151 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.167 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.195 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.220 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.220 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.238 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.266 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.274 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.275 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.291 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.316 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.352 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.352 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.369 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.396 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:12.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:13.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:15.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:16.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:17.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:18.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:19.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:20.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:21.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:22.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.848 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.849 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.852 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.852 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.852 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.852 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.852 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.852 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.861 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.866 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.866 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.867 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.867 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.869 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.869 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.869 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.872 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.872 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.877 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.881 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.881 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.881 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.888 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.889 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.890 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.890 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.897 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.907 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.908 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.916 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.959 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.963 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.963 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.963 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.978 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.979 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.981 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.981 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.981 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.997 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:23.998 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.015 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.124 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.127 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.128 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.128 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.129 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.132 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.132 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.132 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.144 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.148 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.162 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.167 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.247 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.251 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.251 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.251 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.268 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:24.286 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:25.379 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.149 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.149 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.167 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.167 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.194 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.153 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.464 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.643 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:26.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.089 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.089 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.070 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.107 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.068 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.133 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.254 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.254 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.272 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.298 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.273 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.436 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.437 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.454 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.454 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.454 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.480 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.488 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.752 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.752 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.753 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.753 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.770 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.771 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.798 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.798 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.846 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.847 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.954 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.954 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.971 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.997 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:27.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.178 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.178 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.195 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.221 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.540 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.541 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.545 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.545 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.558 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.562 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.585 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.589 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:28.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:29.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:30.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:31.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:32.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:33.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:34.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:35.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:36.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:37.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.133 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.137 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.137 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.137 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.157 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.176 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.574 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:38.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.095 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.098 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.098 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.098 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.118 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.136 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.215 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.219 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.219 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.220 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.238 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.256 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.262 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.262 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.280 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.280 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.280 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.306 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.394 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.398 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.398 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.398 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.416 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.434 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.574 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.755 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.759 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.760 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.760 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.778 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.797 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.779 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.850 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.855 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.855 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.855 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.856 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.860 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.860 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.860 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.873 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.878 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.891 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.898 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:39.998 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.100 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.104 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.105 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.105 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.122 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.141 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.212 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.264 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.264 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.282 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.282 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.282 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.308 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.469 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.469 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.475 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.481 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.481 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.482 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.487 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.499 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.513 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.513 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.517 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.530 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.534 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.535 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.535 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.552 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.570 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.670 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.670 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.687 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.713 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.901 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.901 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.919 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.947 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.948 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:40.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.130 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.310 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.806 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.806 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.823 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.849 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.956 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.957 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.974 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:41.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.000 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:42.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:43.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:44.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:45.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:46.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:47.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:48.957 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.149 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.334 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.626 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.626 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.644 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.670 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.830 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.830 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.847 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.874 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:49.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.021 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.022 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.039 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.064 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:50.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.247 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.252 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.252 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.252 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.269 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.288 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.687 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:51.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.207 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.211 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.211 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.212 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.229 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.247 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.373 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.374 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.391 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.415 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.417 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.419 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.419 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.419 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.436 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.454 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.624 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.628 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.628 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.628 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.646 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.665 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.639 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.855 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.950 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.955 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.955 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.955 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.972 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:52.991 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.074 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.321 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.321 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.338 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.338 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.364 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.364 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.478 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.539 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.539 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.556 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.582 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.748 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.748 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.757 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.761 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.761 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.761 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.765 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.778 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.791 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.796 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.888 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.892 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.892 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.892 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.909 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.927 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:53.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.137 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.138 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.154 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.179 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.194 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.387 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.867 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.867 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.884 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.911 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:54.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.047 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.047 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.063 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.089 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:55.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:56.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:57.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:58.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:22:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:00.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.607 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.611 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.611 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.612 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.628 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.647 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.790 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.794 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.795 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.795 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.811 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.830 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.965 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.970 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.971 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.971 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:01.988 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.007 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.065 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.262 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.473 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.736 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.737 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.754 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.754 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.754 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.780 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.926 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.926 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.943 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.968 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:02.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.138 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.138 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.154 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.180 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:03.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.427 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.431 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.432 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.432 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.448 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.467 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.860 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:04.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.380 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.384 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.385 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.385 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.401 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.420 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.503 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.507 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.507 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.507 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.523 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.523 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.524 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.540 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.543 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.565 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.686 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.690 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.690 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.690 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.706 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.725 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.814 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:05.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.010 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.087 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.091 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.091 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.091 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.107 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.126 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.230 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.502 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.502 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.518 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.545 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.627 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.683 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.683 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.700 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.727 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.751 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.755 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.755 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.756 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.772 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.790 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.918 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.918 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.934 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.960 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.984 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.988 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.988 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:06.988 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.004 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.022 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.187 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.287 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.287 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.305 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.331 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.331 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.615 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.869 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.869 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.886 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.912 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:07.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.275 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.275 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.291 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.317 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:08.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:09.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:10.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:11.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:12.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:13.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.767 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.771 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.771 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.772 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.787 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.804 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.806 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.808 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.808 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.808 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.824 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.842 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:14.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.075 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.079 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.079 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.079 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.095 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.113 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.203 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.400 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.600 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.864 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.865 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.881 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.882 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.907 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:15.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.002 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.002 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.019 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.045 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.213 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.214 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.230 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.256 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:16.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.487 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.491 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.491 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.491 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.507 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.525 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.914 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:17.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.466 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.469 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.470 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.470 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.486 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.504 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.528 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.528 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.545 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.571 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.617 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.621 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.621 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.621 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.637 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.655 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.881 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.885 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.885 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.886 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.902 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.920 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.892 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:18.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.086 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.295 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.299 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.300 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.300 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.316 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.334 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.508 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.509 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.493 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.534 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.570 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.689 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.690 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.706 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.707 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.733 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.857 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.861 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.861 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.861 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.877 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.895 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:19.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.106 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.106 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.122 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.123 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.126 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.126 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.127 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.142 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.150 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.160 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:20.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:21.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:22.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:23.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:24.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:25.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:26.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.799 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.803 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.803 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.803 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.819 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.838 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.979 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.983 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.983 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.983 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:27.999 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.018 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.190 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.194 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.194 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.195 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.210 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.229 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:28.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:29.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.471 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.475 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.476 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.476 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.492 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.511 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:30.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.558 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.562 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.562 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.562 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.579 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.598 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.683 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.687 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.687 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.688 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.704 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:31.723 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:32.018 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:32.022 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:32.022 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:32.023 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:32.038 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:23:32.057 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:24:10.918 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:24:10.920 INFO project_profile - __init__: Creating merged profile of 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:24:10.923 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:24:10.925 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 17:24:11.009 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:19:56.156 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:02.675 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:02.675 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:02.961 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:02.961 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:06.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:06.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:06.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:06.984 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:06.987 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:06.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:10.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:10.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:10.976 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:11.098 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:11.100 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:11.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:15.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:15.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:15.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:15.069 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:15.070 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:15.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:18.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:18.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:18.981 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:19.022 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:19.023 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:19.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:22.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:22.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:22.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:22.968 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:22.969 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:22.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:26.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:26.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:26.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:26.926 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:26.926 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:26.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:30.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:30.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:30.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:30.910 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:30.911 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:30.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:34.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:34.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:34.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:34.846 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:34.846 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:34.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:38.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:38.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:38.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:38.810 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:38.810 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:38.810 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:42.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:42.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:42.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:42.783 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:42.783 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:42.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:46.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:46.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:46.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:46.701 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:46.701 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:46.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:50.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:50.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:50.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:50.623 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:50.624 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:50.624 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:54.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:54.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:54.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:54.545 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:54.545 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:54.546 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:58.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:58.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:58.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:58.470 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:58.470 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:20:58.470 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:02.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:02.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:02.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:02.413 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:02.413 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:02.414 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:06.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:06.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:06.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:06.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:06.409 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:06.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:10.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:10.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:10.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:10.383 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:10.383 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:10.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:14.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:14.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:14.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:14.305 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:14.306 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:14.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:18.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:18.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:18.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:18.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:18.262 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:18.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:22.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:22.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:22.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:22.249 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:22.250 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:22.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:26.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:26.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:26.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:26.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:26.220 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:26.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:30.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:30.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:30.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:30.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:30.184 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:30.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:34.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:34.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:34.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:34.151 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:34.153 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:34.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:38.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:38.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:38.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:38.075 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:38.076 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:38.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:41.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:41.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:41.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:42.004 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:42.005 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:42.005 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:45.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:45.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:45.881 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:45.920 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:45.921 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:45.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:49.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:49.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:49.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:49.839 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:49.840 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:49.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:53.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:53.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:53.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:53.807 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:53.808 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:53.808 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:57.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:57.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:57.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:57.750 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:57.751 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:21:57.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:01.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:01.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:01.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:01.677 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:01.678 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:01.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:05.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:05.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:05.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:05.609 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:05.610 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:05.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:09.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:09.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:09.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:09.518 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:09.519 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:09.519 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:13.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:13.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:13.447 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:13.491 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:13.491 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:13.491 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:17.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:17.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:17.362 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:17.404 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:17.405 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:17.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:22.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:22.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:22.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:22.349 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:22.349 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:22.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:26.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:26.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:26.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:26.272 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:26.272 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:26.272 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:30.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:30.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:30.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:30.204 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:30.204 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:30.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:34.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:34.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:34.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:34.143 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:34.144 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:34.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:38.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:38.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:38.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:38.126 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:38.126 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:38.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:42.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:42.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:42.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:42.074 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:42.074 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:42.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:45.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:45.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:45.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:46.013 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:46.014 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:46.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:49.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:49.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:49.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:49.933 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:49.934 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:49.934 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:53.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:53.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:53.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:53.915 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:53.916 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:53.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:57.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:57.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:57.845 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:57.887 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:57.888 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:22:57.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:01.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:01.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:01.788 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:01.829 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:01.830 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:01.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:05.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:05.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:05.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:05.748 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:05.748 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:05.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:09.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:09.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:09.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:09.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:09.756 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:09.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:13.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:13.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:13.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:13.670 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:13.671 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:13.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:17.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:17.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:17.601 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:17.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:17.642 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:17.642 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:21.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:21.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:21.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:21.637 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:21.638 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:21.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:25.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:25.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:25.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:25.584 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:25.584 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:25.585 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:29.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:29.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:29.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:29.571 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:29.571 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:29.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:33.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:33.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:33.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:33.546 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:33.546 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:33.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:37.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:37.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:37.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:37.482 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:43.261 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:43.261 INFO analysis - extract_tests_from_directories: /src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.433 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.434 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.434 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.434 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.434 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:46.477 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:52.242 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:23:58.911 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm64_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_armv8_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_evm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_hex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mipsbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparcbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_systemz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/cbits/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/cbits/keystone_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/include/keystone_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/keystone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/vb6/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/vb6/vbKeystone.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/getopt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/cbits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/cbits/keystone_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/include/keystone_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/keystone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/vb6/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/vb6/vbKeystone.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/getopt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,454,676,789 bytes received 43,512 bytes 140,269,731.49 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,453,915,065 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd keystone Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type selected, default to Debug Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:28 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0051 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at llvm/CMakeLists.txt:3 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at llvm/CMakeLists.txt:22 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0051 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/CheckIncludeFile.cmake:77 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0075 is not set: Include file check macros honor Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_REQUIRED_LIBRARIES. Run "cmake --help-policy CMP0075" for policy Step #6 - "compile-libfuzzer-introspector-x86_64": details. Use the cmake_policy command to set the policy and suppress this Step #6 - "compile-libfuzzer-introspector-x86_64": warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_REQUIRED_LIBRARIES is set to: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility with CMake 3.11 and below this check is ignoring it. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": llvm/cmake/config-ix.cmake:45 (check_include_file) Step #6 - "compile-libfuzzer-introspector-x86_64": llvm/CMakeLists.txt:325 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for link.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for link.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc/malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc/malloc.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ndir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ndir.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dir.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ndir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ndir.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for zlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fenv.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_ALL_EXCEPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_ALL_EXCEPT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_INEXACT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_INEXACT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach/mach.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach/mach.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach-o/dyld.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach-o/dyld.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for histedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for histedit.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXXABI_H Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXXABI_H - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getspecific in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getspecific in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_rwlock_init in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_rwlock_init in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutex_lock in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutex_lock in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen in dl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen in dl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compress2 in z Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compress2 in z - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in tinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in tinfo - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in terminfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in terminfo - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in curses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in curses - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncurses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncurses - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncursesw Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncursesw - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isatty Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isatty - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimens Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimens - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimes - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for writev Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for writev - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_zone_statistics Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_zone_statistics - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mktemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mktemp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closedir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closedir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for opendir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for opendir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readdir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readdir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getcwd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getcwd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_spawn Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_spawn - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sbrk Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sbrk - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for srand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for srand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lrand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lrand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for drand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for drand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoq Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoq - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_U_INT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_U_INT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_HAS_ATOMICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_HAS_ATOMICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Target triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native target architecture is X86 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads enabled. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_NO_OLD_LIBSTDCXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_NO_OLD_LIBSTDCXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FPIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FPIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building with -fPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CXX11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CXX11 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at llvm/CMakeLists.txt:339 (include): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonInterp: /usr/local/bin/python (found version "3.11.13") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Constructing LLVMBuild project information Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting AArch64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting ARM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Hexagon Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Mips Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting PowerPC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Sparc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting SystemZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting X86 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting RISCV Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at kstool/CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (13.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm64_arm" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_arm" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_armbe" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_armv8be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumb" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbbe" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbv8" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbv8be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_armv8_arm" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_evm" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_hex" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips64be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mipsbe" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc32be" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc64be" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_riscv32" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_riscv64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparc" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparc64be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparcbe" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_systemz" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_16" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_32" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/keystone/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ConstantPools.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoCOFF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoDarwin.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAssembler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCContext.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFObjectTargetWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCFragment.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInst.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInstrDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCLabel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectFileInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmLexer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/COFFAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/ELFAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/DarwinAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmLexer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParserExtension.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCTargetAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCRegisterInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionCOFF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionMachO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSubtargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbolELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCTargetOptions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCValue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/StringTableBuilder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/SubtargetFeature.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APFloat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APSInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ARMBuildAttrs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ErrorHandling.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Hashing.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/IntEqClasses.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/LEB128.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Memory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/MemoryBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Path.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Regex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ScaledNumber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallPtrSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallVector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SourceMgr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringExtras.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringPool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringRef.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringSaver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetRegistry.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Triple.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Twine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/raw_ostream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regcomp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regexec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regfree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regstrlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/AsmParser/ARMAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Support/Path.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/include/llvm/Support/FileSystem.h:142:10: warning: private field 'fs_st_mtime' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | time_t fs_st_mtime; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Support/Triple.cpp:1348:11: warning: enumeration values 'riscv32' and 'riscv64' not handled in switch [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 1348 | switch (getArch()) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/AsmParser/MipsAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:28: warning: variable 'Returns' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:41: warning: variable 'NewIndirectBranches' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:269:14: warning: variable 'NewValueBranches' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 269 | NewValueBranches = 0, Conditional = HEXAGON_PRESHUFFLE_PACKET_SIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:71:22: warning: private field 'TUL' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | TypeUnitsAndLanes *TUL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/TargetInfo/X86TargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVMatInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/ks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/EVMMapping.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:1381:12: warning: variable 'OperandIdx' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1381 | unsigned OperandIdx = 1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:205:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:201:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | if (!isInt<21>(Value)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:210:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 210 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:206:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 206 | if (Value & 0x1) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:227:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:224:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 224 | if (!isInt<13>(Value)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:231:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 231 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:228:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 228 | if (Value & 0x1) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:172:85: warning: parameter 'KsError' set but not used [-Wunused-but-set-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 172 | static uint64_t adjustFixupValue(const MCFixup &Fixup, uint64_t Value, unsigned int KsError) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:623:81: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 623 | { FPR32, FPR32Bits, 8, 32, sizeof(FPR32Bits), RISCV::FPR32RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:624:74: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | { GPR, GPRBits, 67, 32, sizeof(GPRBits), RISCV::GPRRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:625:89: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | { GPRNoX0, GPRNoX0Bits, 0, 31, sizeof(GPRNoX0Bits), RISCV::GPRNoX0RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:626:98: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 626 | { GPRNoX0X2, GPRNoX0X2Bits, 14, 30, sizeof(GPRNoX0X2Bits), RISCV::GPRNoX0X2RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:627:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 627 | { GPRTC, GPRTCBits, 58, 15, sizeof(GPRTCBits), RISCV::GPRTCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:628:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 628 | { FPR32C, FPR32CBits, 30, 8, sizeof(FPR32CBits), RISCV::FPR32CRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:629:77: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 629 | { GPRC, GPRCBits, 44, 8, sizeof(GPRCBits), RISCV::GPRCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:630:117: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 630 | { GPRC_and_GPRTC, GPRC_and_GPRTCBits, 49, 6, sizeof(GPRC_and_GPRTCBits), RISCV::GPRC_and_GPRTCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:631:69: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 631 | { SP, SPBits, 64, 1, sizeof(SPBits), RISCV::SPRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:632:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 632 | { FPR64, FPR64Bits, 24, 32, sizeof(FPR64Bits), RISCV::FPR64RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:633:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 633 | { FPR64C, FPR64CBits, 37, 8, sizeof(FPR64CBits), RISCV::FPR64CRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:9: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:29:18: warning: private field 'OSType' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | Triple::OSType OSType; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:30:8: warning: private field 'IsLittle' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | bool IsLittle; // Big or little endian Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:36:11: warning: private field 'OSABI' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | uint8_t OSABI; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:736: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenAsmMatcher.inc:1646:13: warning: unused function 'getMatchClassName' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 1646 | const char *getMatchClassName(MatchClassKind Kind) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:50:17: warning: private field 'ABI' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | RISCVABI::ABI ABI; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX static library ../lib/libkeystone.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target keystone Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object kstool/CMakeFiles/kstool.dir/kstool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm64_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm64_arm.dir/fuzz_asm_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_arm.dir/fuzz_asm_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armbe.dir/fuzz_asm_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armv8be.dir/fuzz_asm_arm_armv8be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armv8be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumb.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumb.dir/fuzz_asm_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbbe.dir/fuzz_asm_arm_thumbbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8.dir/fuzz_asm_arm_thumbv8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_evm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_armv8_arm.dir/fuzz_asm_armv8_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_armv8_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_hex.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_evm.dir/fuzz_asm_evm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_hex.dir/fuzz_asm_hex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips.dir/fuzz_asm_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mipsbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc32be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8be.dir/fuzz_asm_arm_thumbv8be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv32.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv32.dir/fuzz_asm_riscv32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64.dir/fuzz_asm_mips64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64be.dir/fuzz_asm_ppc64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc32be.dir/fuzz_asm_ppc32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64.dir/fuzz_asm_ppc64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64be.dir/fuzz_asm_mips64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mipsbe.dir/fuzz_asm_mipsbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc.dir/fuzz_asm_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv64.dir/fuzz_asm_riscv64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc64be.dir/fuzz_asm_sparc64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparcbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_16.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_systemz.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_32.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_32.dir/fuzz_asm_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_systemz.dir/fuzz_asm_systemz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_16.dir/fuzz_asm_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_64.dir/fuzz_asm_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparcbe.dir/fuzz_asm_sparcbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable kstool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:03 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:03 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:03 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:03 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:06 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:06 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target kstool Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make install -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target keystone Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target kstool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/keystone.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libkeystone.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/kstool Step #6 - "compile-libfuzzer-introspector-x86_64": + ldconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../suite/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + ls fuzz_asm_arm64_arm.c fuzz_asm_arm_arm.c fuzz_asm_arm_armbe.c fuzz_asm_arm_armv8be.c fuzz_asm_arm_thumb.c fuzz_asm_arm_thumbbe.c fuzz_asm_arm_thumbv8.c fuzz_asm_arm_thumbv8be.c fuzz_asm_armv8_arm.c fuzz_asm_evm.c fuzz_asm_hex.c fuzz_asm_mips.c fuzz_asm_mips64.c fuzz_asm_mips64be.c fuzz_asm_mipsbe.c fuzz_asm_ppc32be.c fuzz_asm_ppc64.c fuzz_asm_ppc64be.c fuzz_asm_riscv32.c fuzz_asm_riscv64.c fuzz_asm_sparc.c fuzz_asm_sparc64be.c fuzz_asm_sparcbe.c fuzz_asm_systemz.c fuzz_asm_x86_16.c fuzz_asm_x86_32.c fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm64_arm.c -o fuzz_asm_arm64_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm64_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:26:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:03 : Logging next yaml tile to /src/fuzzerLogFile-0-6pHw8EOHwq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_arm.c -o fuzz_asm_arm_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:26:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:40 : Logging next yaml tile to /src/fuzzerLogFile-0-L1EuXKn9kL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:26:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_armbe.c -o fuzz_asm_arm_armbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_armbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:27:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:18 : Logging next yaml tile to /src/fuzzerLogFile-0-hySAtRfqcv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_armv8be.c -o fuzz_asm_arm_armv8be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_armv8be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:27:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:55 : Logging next yaml tile to /src/fuzzerLogFile-0-vfcIa8C3IS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:27:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_thumb.c -o fuzz_asm_arm_thumb.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_thumb.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:28:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:33 : Logging next yaml tile to /src/fuzzerLogFile-0-s2COdOR7YL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:28:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_thumbbe.c -o fuzz_asm_arm_thumbbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_thumbbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:29:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:29:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:29:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:29:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:29:10 : Logging next yaml tile to /src/fuzzerLogFile-0-Sh1O2HyMFL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:29:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:29:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:29:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_thumbv8.c -o fuzz_asm_arm_thumbv8.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_thumbv8.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:30:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:11 : Logging next yaml tile to /src/fuzzerLogFile-0-W6RcKB5NqE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_thumbv8be.c -o fuzz_asm_arm_thumbv8be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_thumbv8be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:30:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:51 : Logging next yaml tile to /src/fuzzerLogFile-0-xLmuMWH1RI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:30:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_armv8_arm.c -o fuzz_asm_armv8_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_armv8_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:31:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:29 : Logging next yaml tile to /src/fuzzerLogFile-0-zsTiK444sm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:31:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_evm.c -o fuzz_asm_evm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_evm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:32:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:06 : Logging next yaml tile to /src/fuzzerLogFile-0-KtPE3uKDtK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_hex.c -o fuzz_asm_hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_hex.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:32:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:44 : Logging next yaml tile to /src/fuzzerLogFile-0-eQNUzuXTg8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:32:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_mips.c -o fuzz_asm_mips.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_mips.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:33:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:21 : Logging next yaml tile to /src/fuzzerLogFile-0-gudfF4rJEv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_mips64.c -o fuzz_asm_mips64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_mips64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:33:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:59 : Logging next yaml tile to /src/fuzzerLogFile-0-6kF9l119p0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:33:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_mips64be.c -o fuzz_asm_mips64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_mips64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:34:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:37 : Logging next yaml tile to /src/fuzzerLogFile-0-zm0avopl2D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:34:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_mipsbe.c -o fuzz_asm_mipsbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_mipsbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:35:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:14 : Logging next yaml tile to /src/fuzzerLogFile-0-TLqWD1zPiI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_ppc32be.c -o fuzz_asm_ppc32be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_ppc32be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:35:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:52 : Logging next yaml tile to /src/fuzzerLogFile-0-N6kAzg0b2p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:35:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_ppc64.c -o fuzz_asm_ppc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_ppc64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:36:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:30 : Logging next yaml tile to /src/fuzzerLogFile-0-knrRthxjTq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_ppc64be.c -o fuzz_asm_ppc64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_ppc64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:37:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:07 : Logging next yaml tile to /src/fuzzerLogFile-0-o4XBFu5mvd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_riscv32.c -o fuzz_asm_riscv32.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_riscv32.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:37:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-A2jRUFBqzC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_riscv64.c -o fuzz_asm_riscv64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_riscv64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:38:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:22 : Logging next yaml tile to /src/fuzzerLogFile-0-NNIed4uBlz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:38:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_sparc.c -o fuzz_asm_sparc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_sparc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:39:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:00 : Logging next yaml tile to /src/fuzzerLogFile-0-FDf26JKr4R.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_sparc64be.c -o fuzz_asm_sparc64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_sparc64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:39:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:38 : Logging next yaml tile to /src/fuzzerLogFile-0-jYY5IAk5XJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:39:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_sparcbe.c -o fuzz_asm_sparcbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_sparcbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:40:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:40:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:40:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:40:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:40:34 : Logging next yaml tile to /src/fuzzerLogFile-0-N7blcFvawl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:40:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:41:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:41:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_systemz.c -o fuzz_asm_systemz.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_systemz.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:41:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:41:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:41:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:41:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:41:54 : Logging next yaml tile to /src/fuzzerLogFile-0-Gl8Qad8KY6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:41:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_x86_16.c -o fuzz_asm_x86_16.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_x86_16.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:42:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:33 : Logging next yaml tile to /src/fuzzerLogFile-0-EXmAuwfQKL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:42:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_x86_32.c -o fuzz_asm_x86_32.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_x86_32.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:43:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:11 : Logging next yaml tile to /src/fuzzerLogFile-0-hf8kyNMM2W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_x86_64.c -o fuzz_asm_x86_64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_x86_64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:43:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:49 : Logging next yaml tile to /src/fuzzerLogFile-0-7kVtqmA03b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:43:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:44:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:44:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=256ba7843d31a47a5b44ab38d65ee61c40d9d6255ca63f6bfe8ff7893bfdc190 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jpoo18pm/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data' and '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6kF9l119p0.data' and '/src/inspector/fuzzerLogFile-0-6kF9l119p0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data' and '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data' and '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data' and '/src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NNIed4uBlz.data' and '/src/inspector/fuzzerLogFile-0-NNIed4uBlz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data' and '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hySAtRfqcv.data' and '/src/inspector/fuzzerLogFile-0-hySAtRfqcv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s2COdOR7YL.data' and '/src/inspector/fuzzerLogFile-0-s2COdOR7YL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data' and '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data' and '/src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data' and '/src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data' and '/src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data' and '/src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data' and '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data' and '/src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N7blcFvawl.data' and '/src/inspector/fuzzerLogFile-0-N7blcFvawl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data' and '/src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsTiK444sm.data' and '/src/inspector/fuzzerLogFile-0-zsTiK444sm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data' and '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data.yaml' and '/src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.yaml' and '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.yaml' and '/src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.yaml' and '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.yaml' and '/src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.yaml' and '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.yaml' and '/src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.yaml' and '/src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-knrRthxjTq.data.yaml' and '/src/inspector/fuzzerLogFile-0-knrRthxjTq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsTiK444sm.data.yaml' and '/src/inspector/fuzzerLogFile-0-zsTiK444sm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.yaml' and '/src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6kF9l119p0.data.yaml' and '/src/inspector/fuzzerLogFile-0-6kF9l119p0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.yaml' and '/src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.yaml' and '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.yaml' and '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsTiK444sm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zsTiK444sm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-knrRthxjTq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-knrRthxjTq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6kF9l119p0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6kF9l119p0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N7blcFvawl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N7blcFvawl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N7blcFvawl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N7blcFvawl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s2COdOR7YL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s2COdOR7YL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gudfF4rJEv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gudfF4rJEv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gudfF4rJEv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gudfF4rJEv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zsTiK444sm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zsTiK444sm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.234 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.234 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.234 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.234 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.234 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.234 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.235 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.574 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hf8kyNMM2W Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:30.907 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KtPE3uKDtK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:31.253 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s2COdOR7YL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:31.580 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L1EuXKn9kL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:31.908 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gl8Qad8KY6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:32.235 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jYY5IAk5XJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:32.555 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EXmAuwfQKL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:32.876 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N6kAzg0b2p Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:33.200 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N7blcFvawl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:33.522 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-knrRthxjTq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:33.850 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6pHw8EOHwq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:34.172 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6kF9l119p0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:34.492 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zm0avopl2D Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:34.815 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TLqWD1zPiI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:35.137 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W6RcKB5NqE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:35.460 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A2jRUFBqzC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:35.780 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7kVtqmA03b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:36.102 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NNIed4uBlz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:36.422 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FDf26JKr4R Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:36.745 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zsTiK444sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:37.069 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xLmuMWH1RI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:37.392 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Sh1O2HyMFL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:37.723 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vfcIa8C3IS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:38.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hySAtRfqcv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:38.372 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gudfF4rJEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:38.692 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o4XBFu5mvd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.214 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eQNUzuXTg8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.215 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-hf8kyNMM2W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm', 'fuzzer_log_file': 'fuzzerLogFile-0-KtPE3uKDtK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-s2COdOR7YL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-L1EuXKn9kL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz', 'fuzzer_log_file': 'fuzzerLogFile-0-Gl8Qad8KY6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be', 'fuzzer_log_file': 'fuzzerLogFile-0-jYY5IAk5XJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-EXmAuwfQKL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be', 'fuzzer_log_file': 'fuzzerLogFile-0-N6kAzg0b2p'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe', 'fuzzer_log_file': 'fuzzerLogFile-0-N7blcFvawl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64', 'fuzzer_log_file': 'fuzzerLogFile-0-knrRthxjTq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-6pHw8EOHwq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64', 'fuzzer_log_file': 'fuzzerLogFile-0-6kF9l119p0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be', 'fuzzer_log_file': 'fuzzerLogFile-0-zm0avopl2D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe', 'fuzzer_log_file': 'fuzzerLogFile-0-TLqWD1zPiI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8', 'fuzzer_log_file': 'fuzzerLogFile-0-W6RcKB5NqE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32', 'fuzzer_log_file': 'fuzzerLogFile-0-A2jRUFBqzC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-7kVtqmA03b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64', 'fuzzer_log_file': 'fuzzerLogFile-0-NNIed4uBlz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc', 'fuzzer_log_file': 'fuzzerLogFile-0-FDf26JKr4R'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-zsTiK444sm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be', 'fuzzer_log_file': 'fuzzerLogFile-0-xLmuMWH1RI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe', 'fuzzer_log_file': 'fuzzerLogFile-0-Sh1O2HyMFL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be', 'fuzzer_log_file': 'fuzzerLogFile-0-vfcIa8C3IS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-hySAtRfqcv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips', 'fuzzer_log_file': 'fuzzerLogFile-0-gudfF4rJEv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be', 'fuzzer_log_file': 'fuzzerLogFile-0-o4XBFu5mvd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex', 'fuzzer_log_file': 'fuzzerLogFile-0-eQNUzuXTg8'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.220 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.469 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.469 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.469 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.469 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.484 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.484 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6kF9l119p0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6kF9l119p0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.538 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.538 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.539 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.540 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NNIed4uBlz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NNIed4uBlz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:39.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.366 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.379 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.384 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.390 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.828 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.859 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.917 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.969 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:46.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:47.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:47.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:47.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:48.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hySAtRfqcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:48.181 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hySAtRfqcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:48.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:48.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s2COdOR7YL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:48.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s2COdOR7YL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:48.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:49.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.678 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.678 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.889 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:54.942 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.508 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:55.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.041 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.049 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.364 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.558 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.681 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:56.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.084 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.084 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.139 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.317 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.319 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.544 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N7blcFvawl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.545 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N7blcFvawl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:57.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:58.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:58.380 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:44:58.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:02.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.168 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.182 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zsTiK444sm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zsTiK444sm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.184 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:03.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.165 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FDf26JKr4R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FDf26JKr4R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:04.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.019 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gudfF4rJEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gudfF4rJEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.422 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.422 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.478 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7kVtqmA03b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7kVtqmA03b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:05.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:07.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:07.008 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:07.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:09.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.549 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.881 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:10.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.603 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-knrRthxjTq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-knrRthxjTq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.917 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:11.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.039 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.450 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.450 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zm0avopl2D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zm0avopl2D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:12.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.980 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.980 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:13.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:14.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:14.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:14.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:14.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:17.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.205 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:18.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:19.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.225 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.226 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6pHw8EOHwq.data with fuzzerLogFile-0-6pHw8EOHwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KtPE3uKDtK.data with fuzzerLogFile-0-KtPE3uKDtK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eQNUzuXTg8.data with fuzzerLogFile-0-eQNUzuXTg8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6kF9l119p0.data with fuzzerLogFile-0-6kF9l119p0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NNIed4uBlz.data with fuzzerLogFile-0-NNIed4uBlz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N6kAzg0b2p.data with fuzzerLogFile-0-N6kAzg0b2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jYY5IAk5XJ.data with fuzzerLogFile-0-jYY5IAk5XJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hySAtRfqcv.data with fuzzerLogFile-0-hySAtRfqcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s2COdOR7YL.data with fuzzerLogFile-0-s2COdOR7YL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gl8Qad8KY6.data with fuzzerLogFile-0-Gl8Qad8KY6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A2jRUFBqzC.data with fuzzerLogFile-0-A2jRUFBqzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L1EuXKn9kL.data with fuzzerLogFile-0-L1EuXKn9kL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EXmAuwfQKL.data with fuzzerLogFile-0-EXmAuwfQKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W6RcKB5NqE.data with fuzzerLogFile-0-W6RcKB5NqE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TLqWD1zPiI.data with fuzzerLogFile-0-TLqWD1zPiI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hf8kyNMM2W.data with fuzzerLogFile-0-hf8kyNMM2W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N7blcFvawl.data with fuzzerLogFile-0-N7blcFvawl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xLmuMWH1RI.data with fuzzerLogFile-0-xLmuMWH1RI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zsTiK444sm.data with fuzzerLogFile-0-zsTiK444sm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vfcIa8C3IS.data with fuzzerLogFile-0-vfcIa8C3IS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FDf26JKr4R.data with fuzzerLogFile-0-FDf26JKr4R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gudfF4rJEv.data with fuzzerLogFile-0-gudfF4rJEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7kVtqmA03b.data with fuzzerLogFile-0-7kVtqmA03b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o4XBFu5mvd.data with fuzzerLogFile-0-o4XBFu5mvd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Sh1O2HyMFL.data with fuzzerLogFile-0-Sh1O2HyMFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-knrRthxjTq.data with fuzzerLogFile-0-knrRthxjTq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zm0avopl2D.data with fuzzerLogFile-0-zm0avopl2D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.246 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.247 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.318 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.346 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.374 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.404 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.432 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.459 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.490 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.522 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.556 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.588 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.643 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.643 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.690 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.690 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.720 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.720 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.747 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.748 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.773 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.774 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.799 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.800 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.866 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.866 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.898 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.898 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.928 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.928 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.995 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.996 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:38.996 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.002 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.043 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.049 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_evm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.051 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.057 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.060 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.063 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.074 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.081 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_hex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.090 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.090 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.101 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.107 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.127 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.127 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.134 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.154 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.160 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.215 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.220 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.221 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.227 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.251 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.258 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.279 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.285 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_systemz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.562 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.564 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.567 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.568 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.569 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.570 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.571 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.572 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.573 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.574 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.576 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.578 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.598 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.599 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.602 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.603 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.604 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.605 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.606 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.607 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.609 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.609 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.611 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.611 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.614 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.616 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.630 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.636 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.637 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.639 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.641 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.642 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.644 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.649 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.668 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.672 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.674 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.677 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.680 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.682 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.708 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.715 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.987 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.996 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:39.999 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.001 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.037 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.038 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.045 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.046 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.049 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.051 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.087 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.095 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.340 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.774 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:40.774 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.126 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.127 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.134 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.385 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.604 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.610 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.613 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.615 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.643 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.649 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.650 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.740 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:41.740 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.030 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.031 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.095 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.102 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.102 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.386 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.394 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.394 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.981 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.990 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.993 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:42.995 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.005 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.015 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.018 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.021 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.032 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.039 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.058 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.064 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:43.789 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.112 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.173 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.173 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.401 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.519 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.519 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.525 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.531 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.531 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.632 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.752 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.752 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.873 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.880 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mipsbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:44.922 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.029 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.029 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.104 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.110 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.128 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.263 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.263 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.295 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.301 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.304 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.306 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.340 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.348 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.348 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.398 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.405 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparcbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.447 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.453 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.456 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.458 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.487 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.493 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.515 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.515 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.613 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.615 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.619 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.621 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.622 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.625 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.653 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.659 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.694 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.694 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.773 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.779 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.782 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.784 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.812 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.816 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.868 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.874 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_armv8_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:45.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.046 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.053 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.277 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.283 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.286 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.288 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.316 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.322 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.646 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.655 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.658 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.661 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.699 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.707 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.869 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.878 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.881 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.883 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.920 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:46.927 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:47.909 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.215 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.315 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.316 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.464 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.560 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.560 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.671 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.677 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.810 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.812 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.812 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.917 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.924 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:48.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.084 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.090 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.093 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.095 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.121 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.123 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.128 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.152 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.152 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.169 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.175 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.175 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.373 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.418 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.424 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.426 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.428 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.457 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.463 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.482 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.482 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.505 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.511 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.511 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.588 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.687 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.693 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.696 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.698 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.727 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.733 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.749 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.750 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.836 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.843 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.957 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.957 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.972 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.978 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.981 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:49.983 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.011 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.016 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.103 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.110 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.315 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.315 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.315 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.322 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.575 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.581 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.584 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.586 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.614 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.615 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.619 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.621 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.623 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.626 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.654 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.662 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.790 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.796 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.799 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.801 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.829 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:45:50.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:46:17.324 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:46:17.325 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:46:17.326 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:46:17.343 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:46:17.402 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.467 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.601 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1555:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.601 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1556:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.601 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1557:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.601 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1558:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.601 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2832:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2833:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2834:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2835:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1563:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1564:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1565:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1566:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1567:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1568:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2840:2542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2841:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2842:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2843:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2844:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.602 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2845:2547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1279:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1280:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1281:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1282:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1284:1714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1285:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1286:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1287:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1289:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1290:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1292:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1293:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1294:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1295:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1296:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1297:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1298:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.618 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1299:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1301:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1302:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1303:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1304:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1305:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1306:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1307:1741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1308:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1310:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1311:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1312:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1313:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1314:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1315:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1316:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1317:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.619 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1319:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1320:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1321:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1322:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1323:1755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1324:1756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1325:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1326:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1328:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1329:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1330:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1331:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1332:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1333:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1334:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1335:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1337:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1338:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1339:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1340:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1341:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1342:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1343:1773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1344:1774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1346:1775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.620 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1347:1776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1348:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1349:1778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1350:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1351:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1353:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1354:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1355:1783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1356:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1357:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1358:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1359:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1360:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1362:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1363:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1364:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1365:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1366:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1367:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.621 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1368:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1369:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1371:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1372:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1373:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1374:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1375:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1376:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1377:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1378:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1380:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1381:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1382:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1383:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1384:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1385:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1386:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1387:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1389:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1390:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.622 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1391:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1392:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1393:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1394:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1395:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1396:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1398:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1399:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1400:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1401:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1402:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1403:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1404:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1405:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1407:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1408:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1409:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1410:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1411:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1412:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1413:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.623 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1414:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1416:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1417:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1418:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1419:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1420:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1421:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1422:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1423:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1425:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1426:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1427:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1428:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1429:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1430:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1431:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1432:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1434:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1435:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1436:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1437:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1438:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1439:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.624 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1440:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1441:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1443:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1444:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1445:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1446:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1447:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1448:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1449:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1450:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1452:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1453:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1454:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1455:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1456:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1457:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1458:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1459:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1461:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1462:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1463:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1464:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1465:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1466:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1467:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.625 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1468:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1470:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1471:1886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1472:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1473:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1474:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1475:1890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1476:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1477:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1479:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1480:1894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1481:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1482:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1483:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1484:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1485:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1486:1900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1488:1901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1489:1902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1490:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.626 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1491:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1492:1905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1493:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1494:1907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1495:1908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1497:1909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1498:1910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1499:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1500:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1501:1913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1502:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1503:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1504:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1506:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1507:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1508:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1509:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1510:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1511:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1512:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1513:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.627 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1515:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1220:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1221:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1222:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1224:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1225:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1226:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1228:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1229:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1230:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1231:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1232:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.628 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1233:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):97:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):98:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):99:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):100:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):101:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):102:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):103:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):104:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):105:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):106:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):107:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):108:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):109:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.643 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):110:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):111:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):112:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):113:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):114:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):115:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):116:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):117:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):118:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):119:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):120:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):121:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):122:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):123:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):124:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):125:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):126:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):127:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.644 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):128:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):129:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):130:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):131:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):132:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):133:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):134:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):135:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):136:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):137:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):138:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):139:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):140:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):141:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):142:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):143:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):144:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):145:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):146:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):147:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.645 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):148:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):149:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):150:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):151:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):152:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):153:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):154:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):155:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):156:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):157:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):158:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):159:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):160:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):161:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):162:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):163:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):164:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):165:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):166:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):167:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):168:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):169:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):170:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):171:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):172:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):173:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):174:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):175:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.646 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):176:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):177:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):178:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):179:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):180:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):181:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):182:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):183:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):184:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):185:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):186:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):187:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):188:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):189:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):190:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):191:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):192:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):193:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):194:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):195:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):196:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):197:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.647 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):198:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):199:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):200:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):201:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):202:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):203:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):204:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):205:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):206:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):207:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):208:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):209:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):210:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):211:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):212:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):213:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):214:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):215:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):216:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):217:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):218:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):219:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):220:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):221:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):222:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):223:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):224:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):225:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):226:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.648 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):227:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):228:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):229:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):230:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):231:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):232:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):233:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):234:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):235:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):236:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):237:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):238:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):239:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):240:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):241:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):242:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):243:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):244:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):245:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):246:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):247:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):248:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):249:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):250:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):251:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):252:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):253:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):254:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):255:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):256:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):257:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.649 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):258:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):259:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):260:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):261:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):262:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):263:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):264:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):265:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):266:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):267:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):268:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):269:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):270:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):271:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):272:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):273:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):274:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):275:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):276:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):277:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):278:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):279:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):280:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):281:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):282:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.650 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):283:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):284:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):285:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):286:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):287:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):288:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):289:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):290:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):81:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):82:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):83:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):84:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):85:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):86:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):87:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):88:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):89:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):90:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):91:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):92:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):93:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):94:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):95:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):96:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):97:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):98:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):99:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):100:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):101:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):102:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.651 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):103:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):104:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):105:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):106:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):107:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):108:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):109:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):110:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):111:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):112:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):113:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):114:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):115:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):116:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):117:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):118:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):119:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):120:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):121:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):122:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):123:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):124:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):125:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):126:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):127:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):128:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):129:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):130:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):131:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):132:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):133:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):134:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.652 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):135:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):136:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):137:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):138:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):139:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):140:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):141:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):142:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):143:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):144:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):145:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):146:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):147:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):148:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):149:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):150:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):151:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):152:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):153:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):154:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):155:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):156:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):157:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):158:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):159:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):160:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):161:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):162:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):163:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):164:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):165:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):166:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):167:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.653 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):168:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):169:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):170:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):171:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):172:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):173:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):174:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):175:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):176:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):177:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):178:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):179:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):180:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):181:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):182:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):183:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):184:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):185:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):186:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):187:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):188:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):189:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):190:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):191:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):192:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):193:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):194:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):195:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):196:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1516:5310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1517:5311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1518:5312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1519:5313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.654 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1520:5315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1521:5316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1522:5317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1524:5318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1525:5321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1526:5322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1527:5323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1528:5324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1529:5327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1530:5328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1531:5329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1532:5330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1534:5333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1535:5334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1536:5335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1537:5336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1538:5339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1539:5340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1540:5341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1541:5342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1542:5345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1543:5346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1544:5347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1545:5348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1546:5351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1547:5352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1548:5353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1549:5354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.655 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1550:5357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1551:5358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1552:5359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1553:5360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1554:5361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1555:5364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1556:5365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1557:5366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1558:5367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1559:5368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1560:5371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1561:5372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1562:5373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1563:5374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1564:5375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1565:5378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1566:5379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1567:5380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1568:5381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1569:5382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.656 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1570:5385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1571:5386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1572:5387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1573:5388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1574:5389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1575:5392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1576:5393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1577:5394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1578:5395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1579:5396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1580:5399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1581:5400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1582:5401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1583:5402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1584:5405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1585:5406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1586:5407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1587:5408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1588:5409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1589:5412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1590:5413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.657 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1591:5414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1592:5415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1593:5416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1594:5419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1595:5420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1596:5421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1597:5422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1598:5423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1599:5426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1600:5427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1601:5428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1602:5429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1603:5430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1604:5433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1605:5434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1606:5435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1607:5436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1608:5437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1609:5440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.658 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1610:5441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1611:5442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1612:5443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1613:5446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1614:5447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1615:5448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1616:5449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1617:5452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1618:5453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1619:5454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1620:5455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1621:5458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1622:5459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1623:5460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1624:5461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1625:5464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1626:5465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1627:5466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1628:5467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.659 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1629:5470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1630:5471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1631:5472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1632:5473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1633:5476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1634:5477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1635:5478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1636:5479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1637:5482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1639:5483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1640:5484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1642:5485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1643:5488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1235:4471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1236:4472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1237:4473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1238:4475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1239:4476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1240:4477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1241:4479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1242:4480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1243:4481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1245:4482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1246:4483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.660 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1248:4484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1249:4486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1251:4487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1252:4488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1253:4489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1254:4490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1255:4491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1256:4493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1257:4494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1259:4495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1260:4496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1261:4497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1262:4498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1263:4500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1264:4501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1265:4502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1267:4503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1268:4504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1269:4505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1270:4507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1271:4508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1272:4509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1274:4510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.661 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1275:4511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1276:4512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1277:4514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1618:4301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1619:4302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1620:4303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1621:4304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1622:4305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1623:4306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1624:4307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1625:4308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1626:4309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1627:4310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1628:4311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1629:4312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1630:4313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1631:4314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1632:4315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1633:4316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1634:4317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.662 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1635:4318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1636:4319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1637:4320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1638:4321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1639:4322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1640:4323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1641:4324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1642:4325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1643:4326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1644:4327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1645:4328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1646:4329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1647:4330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1648:4331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1649:4332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1650:4333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1651:4334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1652:4335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.663 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1653:4336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1654:4337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1655:4338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1656:4339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1657:4340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1658:4341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1659:4342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1660:4343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1661:4344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1662:4345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1663:4346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1664:4347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1665:4348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1666:4349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1667:4350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1668:4351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1669:4352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1670:4353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1671:4354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1672:4355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.664 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1673:4356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1674:4357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1675:4358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1676:4359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1677:4360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1678:4361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1679:4362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1680:4363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1681:4364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1682:4365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1683:4366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1684:4367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1685:4368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1686:4369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1687:4370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1688:4371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1689:4372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.665 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):1690:4373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):723:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):724:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):725:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):726:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):728:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):729:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):730:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):731:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):732:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):734:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):735:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):736:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):737:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):739:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):740:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):741:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):742:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):743:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):744:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):745:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.713 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):746:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):747:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):748:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):749:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):751:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):752:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):753:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):754:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):755:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):756:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):757:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):22:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):23:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):24:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.714 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):25:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):26:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):27:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):28:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):29:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):30:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):32:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):33:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):34:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):36:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):37:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):39:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):40:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):42:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.715 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):43:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):45:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):46:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):48:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):49:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):50:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):51:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):52:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):53:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):54:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):56:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):57:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):58:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):59:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):60:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):61:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):62:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):64:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):65:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):66:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):68:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.716 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):69:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):70:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):72:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):73:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):75:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):76:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):78:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):79:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):81:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):82:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):84:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):85:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):87:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):88:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):89:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):90:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):91:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):92:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):93:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):94:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):95:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.717 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):96:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):97:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):758:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):759:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):760:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):761:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):762:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):763:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):764:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):766:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):767:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):768:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.745 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):769:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.746 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):770:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:04.746 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):771:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.168 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.168 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_evm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.297 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.465 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:05.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_systemz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:07.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:07.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:07.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:07.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:07.805 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:07.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_riscv64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:10.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:10.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:10.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:10.562 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:10.563 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:10.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_sparc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:13.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:13.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:13.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:13.193 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:13.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:13.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:16.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:16.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:16.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:16.204 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:16.204 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:16.204 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:19.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:19.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:19.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:19.347 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:19.348 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:19.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:22.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:22.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:22.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:22.188 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:22.188 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:22.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_mips64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:24.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:24.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:24.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:24.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:24.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:24.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_ppc32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:27.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:27.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:27.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:27.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:27.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:27.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_hex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:30.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:30.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:30.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:30.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:30.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:30.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_riscv32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:34.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:34.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:34.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:34.367 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:34.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:34.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:37.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:37.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:37.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:37.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:37.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:37.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:40.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:40.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:40.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:40.652 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:40.652 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:40.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_thumbv8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:43.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:43.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:43.705 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:43.716 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:43.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:43.716 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_armv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:46.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:46.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:46.781 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:46.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:46.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:46.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_thumbv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:49.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:49.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:49.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:49.527 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:49.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:49.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_mipsbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:52.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:52.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:52.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:52.181 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:52.182 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:52.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_sparcbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:54.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:54.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:54.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:54.782 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:54.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:54.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_armv8_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:57.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:57.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:57.683 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:57.694 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:57.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:50:57.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:00.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:00.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:00.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:00.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:00.254 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:00.254 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_mips/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:02.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:02.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:02.749 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:02.755 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:02.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:02.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:05.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:05.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:05.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:05.202 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:05.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:05.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_sparc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:07.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:07.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:07.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:07.967 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:07.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:07.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_mips64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:10.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:10.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:10.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:10.373 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:10.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:10.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_ppc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:13.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:13.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:13.093 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:13.099 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:13.100 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:13.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_ppc64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:15.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:15.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:15.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:15.732 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:15.733 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20250927/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:15.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20250927/fuzz_asm_arm_thumbbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:18.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:18.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:18.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:18.844 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-knrRthxjTq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N7blcFvawl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gudfF4rJEv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsTiK444sm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6kF9l119p0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s2COdOR7YL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N7blcFvawl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s2COdOR7YL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsTiK444sm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-knrRthxjTq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6kF9l119p0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gudfF4rJEv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FDf26JKr4R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hySAtRfqcv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7kVtqmA03b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zm0avopl2D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gudfF4rJEv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N7blcFvawl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-knrRthxjTq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s2COdOR7YL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NNIed4uBlz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6kF9l119p0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zsTiK444sm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:19.973 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:19.973 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:19.973 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:19.974 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:21.217 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:21.258 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:23.795 INFO html_report - create_all_function_table: Assembled a total of 1210 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:23.795 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:23.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:23.854 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:23.929 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:23.937 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:23.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:23.942 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:26.927 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:26.930 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:26.962 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:26.962 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:27.078 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:27.079 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:27.129 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:27.129 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:27.193 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:27.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:27.202 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:27.204 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:32.026 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:32.027 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:32.455 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:32.455 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:32.868 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:32.868 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:34.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:34.060 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:34.122 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:34.130 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:34.131 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:34.134 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:36.285 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:36.287 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:36.658 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:36.658 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:37.019 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:37.019 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:38.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:38.389 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:38.451 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:38.459 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:38.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:38.462 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:40.564 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:40.566 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:40.933 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:40.933 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:41.291 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:41.292 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:42.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:42.623 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:42.686 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:42.694 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:42.695 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:42.698 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:48.309 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:48.314 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:50.141 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:50.141 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:51.821 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:51.822 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:57.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:57.051 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:57.193 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:57.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:57.211 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:51:57.215 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:02.288 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:02.292 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:03.211 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:03.211 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:04.074 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:04.075 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:07.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:07.621 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:07.765 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:07.780 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:07.783 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:07.788 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:18.371 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:18.376 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:19.318 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:19.318 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:20.211 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:20.213 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:23.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:23.163 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:23.309 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:23.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:23.326 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:23.331 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:28.265 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:28.268 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:29.172 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:29.173 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:30.029 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:30.030 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:33.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:33.174 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:33.319 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:33.335 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:33.336 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:33.340 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:38.326 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:38.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:39.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:39.237 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:40.110 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:40.113 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:43.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:43.002 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:43.146 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:43.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:43.163 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:43.168 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:48.120 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:48.125 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:49.009 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:49.010 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:49.825 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:49.826 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:52.812 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:52.812 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:52.926 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:52.939 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:52.941 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:52.945 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:56.858 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:52:56.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:03.381 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:03.381 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:04.149 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:04.150 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:06.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:06.941 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:07.070 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:07.085 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:07.087 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:07.091 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:09.288 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:09.290 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:09.645 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:09.646 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:09.998 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:09.999 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:11.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:11.350 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:11.410 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:11.418 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:11.419 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:11.421 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:13.554 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:13.556 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:13.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:13.917 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:14.266 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:14.266 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:15.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:15.839 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:15.900 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:15.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:15.909 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:15.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:18.017 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:18.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:18.394 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:18.394 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:18.756 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:18.757 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:20.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:20.276 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:20.335 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:20.343 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:20.344 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:20.346 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:22.496 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:22.498 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:22.862 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:22.862 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:23.214 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:23.215 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:24.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:24.757 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:24.818 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:24.826 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:24.827 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:24.829 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:26.926 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:26.928 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:30.401 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:30.401 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:30.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:30.780 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:32.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:32.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:32.208 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:32.216 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:32.217 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:32.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:34.334 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:34.336 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:34.711 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:34.711 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:35.079 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:35.080 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:36.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:36.435 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:36.498 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:36.506 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:36.507 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:36.509 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:38.616 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:38.618 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:38.995 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:38.995 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:39.355 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:39.356 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:40.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:40.646 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:40.707 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:40.715 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:40.716 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:40.718 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:42.841 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:42.842 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:43.221 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:43.222 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:43.586 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:43.586 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:45.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:45.038 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:45.098 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:45.106 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:45.107 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:45.109 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:47.214 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:47.216 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:47.574 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:47.574 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:47.923 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:47.924 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:49.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:49.253 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:49.312 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:49.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:49.320 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:49.323 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:51.518 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:51.519 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:51.893 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:51.894 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:52.252 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:52.253 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:53.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:53.532 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:53.591 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:53.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:53.600 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:53.602 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:58.917 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:58.919 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:59.293 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:59.293 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:59.656 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:53:59.657 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:00.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:00.937 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:00.996 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:01.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:01.005 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:01.007 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:03.139 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:03.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:03.497 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:03.497 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:03.846 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:03.847 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:05.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:05.216 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:05.276 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:05.284 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:05.285 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:05.287 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:07.400 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:07.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:07.786 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:07.786 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:08.152 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:08.152 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:09.380 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:09.380 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:09.439 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:09.447 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:09.448 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:09.450 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:11.596 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:11.597 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:11.964 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:11.964 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:12.316 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:12.317 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:13.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:13.692 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:13.751 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:13.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:13.760 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:13.762 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:15.862 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:15.863 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:16.230 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:16.231 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:16.587 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:16.587 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:17.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:17.906 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:17.964 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:17.972 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:17.973 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:17.976 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:23.510 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:23.512 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:23.880 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:23.880 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:24.234 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:24.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:25.806 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:25.806 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:54:25.806 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:03.422 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:03.424 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:03.428 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:03.429 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:03.430 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:03.432 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:45.944 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:45.949 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:46.480 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:46.482 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:46.485 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:46.486 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:55:46.487 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:56:29.293 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:56:29.295 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:56:29.877 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:56:29.879 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:56:29.882 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 31 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:56:29.885 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:56:29.888 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:07.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:07.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:08.524 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:08.527 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:08.530 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:08.533 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:08.535 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:53.418 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:53.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:54.105 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:54.107 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:54.112 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:54.115 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:57:54.117 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:58:32.682 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:58:32.685 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:58:33.417 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:58:33.420 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:58:33.424 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:58:33.427 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:58:33.429 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:11.690 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:11.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:12.416 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:12.419 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:12.423 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:12.426 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:12.428 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:57.146 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:57.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:57.882 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:57.884 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:57.889 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:57.891 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 18:59:57.894 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:00:44.069 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:00:44.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:00:44.840 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:00:44.843 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:00:44.847 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:00:44.850 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:00:44.852 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:01:23.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:01:23.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:01:24.694 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:01:24.697 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:01:24.702 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:01:24.705 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:01:24.707 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:03.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:03.275 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:04.019 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['(anonymous namespace)::AsmParser::Run(bool, unsigned long, bool)', '(anonymous namespace)::X86AsmParser::ParseOperand(std::__1::basic_string, std::__1::allocator >, unsigned int&)', '(anonymous namespace)::MipsAsmParser::parseDirectiveSet()', 'p_simp_re', 'lmatcher', 'smatcher', 'getRealVLDOpcode(unsigned int, unsigned int&)', 'p_ere_exp', 'getRealVSTOpcode(unsigned int, unsigned int&)', 'getRelaxedOpcode(unsigned int)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:06.664 INFO html_report - create_all_function_table: Assembled a total of 1210 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:06.700 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.464 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.464 INFO engine_input - analysis_func: Generating input for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks10MCFragmentC2ENS0_12FragmentTypeEbhPNS_9MCSectionE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks10ilist_nodeINS_10MCFragmentEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15MCDummyFragmentC2EPNS_9MCSectionE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.482 INFO engine_input - analysis_func: Generating input for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getTextEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.489 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.493 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.496 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.503 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.506 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.509 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.516 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.519 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.522 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.529 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.535 INFO engine_input - analysis_func: Generating input for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createX86MCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.542 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.548 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.555 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.562 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.568 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.575 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getTextEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.581 INFO engine_input - analysis_func: Generating input for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.588 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getTextEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.594 INFO engine_input - analysis_func: Generating input for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.601 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.608 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.614 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.621 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.621 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.621 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createX86MCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.621 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.621 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.621 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.628 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.635 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.643 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.650 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.657 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.657 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.657 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.682 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:02:07.683 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.357 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.400 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.400 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.401 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.401 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.523 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.643 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.761 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.878 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:19.995 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:20.110 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:20.225 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:20.341 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:20.457 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:20.573 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:20.689 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:20.805 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:20.920 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.035 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.149 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.264 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.379 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.495 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.612 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.729 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.846 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:21.962 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:22.078 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:22.194 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:22.309 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:22.425 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:22.708 INFO oss_fuzz - analyse_folder: Found 987 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:22.709 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:03:22.709 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.252 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.286 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.320 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.354 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.388 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.421 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.455 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.488 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.522 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.556 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.624 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.658 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.693 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.726 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.760 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.795 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.828 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.894 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.929 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.963 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:21:59.996 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:00.030 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:00.063 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:00.097 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:00.131 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:00.165 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.102 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.136 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.169 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.204 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.238 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.271 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.305 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.338 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.371 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.404 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.438 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.471 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.505 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.539 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.573 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.606 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.640 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.674 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.741 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.775 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.808 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.842 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.876 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.909 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.942 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:02.976 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:03.010 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:03.148 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 19:22:03.148 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:50:27.583 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:50:34.719 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:50:34.719 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:50:55.614 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:50:55.662 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:40.532 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:40.535 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:40.621 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:40.622 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:40.634 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:40.634 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:40.634 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:42.110 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:47.375 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:52:47.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:53:06.817 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:53:06.877 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:51.139 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:51.142 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:51.254 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:51.255 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:51.268 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:51.268 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:51.268 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:56.473 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:58.150 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:54:58.150 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:55:17.373 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:55:17.422 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:02.061 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:02.064 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:02.157 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:02.158 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:02.169 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:02.169 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:02.169 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:07.331 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:09.023 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:09.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:28.282 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:57:28.344 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:12.321 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:12.323 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:12.431 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:12.432 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:12.444 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:12.444 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:12.444 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:17.597 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:19.259 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:19.259 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:38.951 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 20:59:39.002 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:23.961 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:23.963 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:24.057 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:24.058 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:24.070 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:24.070 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:24.070 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:29.187 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:30.882 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:30.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:50.004 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:01:50.066 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:34.521 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:34.524 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:34.631 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:34.632 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:34.644 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:34.644 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:34.644 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:39.709 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:41.379 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:03:41.379 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:04:04.954 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:04:05.002 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:49.578 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:49.581 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:49.676 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:49.677 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:49.688 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:49.689 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:49.689 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:51.195 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:52.893 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:05:52.893 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:06:12.387 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:06:12.448 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:07:57.175 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:07:57.178 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:07:57.287 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:07:57.288 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:07:57.300 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:07:57.300 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:07:57.300 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:07:58.843 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:08:00.528 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:08:00.528 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:08:23.539 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:08:23.588 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:07.946 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:07.949 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:08.043 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:08.044 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:08.055 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:08.056 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:08.056 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:09.565 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:11.258 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:11.258 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:34.620 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:10:34.681 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:19.399 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:19.402 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:19.515 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:19.516 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:19.529 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:19.529 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:19.529 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:21.078 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:22.759 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:22.759 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:46.465 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:12:46.514 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:30.935 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:30.937 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:31.033 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:31.034 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:31.045 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:31.045 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:31.045 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:32.550 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:34.254 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:34.254 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:53.845 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:14:53.905 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:38.799 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:38.801 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:38.911 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:38.912 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:38.925 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:38.925 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:38.925 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:44.133 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:45.810 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:16:45.810 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:17:05.018 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:17:05.068 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:42.822 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:42.826 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:42.925 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:42.926 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:42.937 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:42.937 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:42.937 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:48.098 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:49.791 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:19:49.791 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:20:09.530 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:20:09.591 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:21:53.403 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:21:53.406 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:21:53.506 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:21:53.507 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:21:53.518 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:21:53.518 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:21:53.519 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:21:58.659 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:22:00.342 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:22:00.342 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:22:23.962 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:22:24.012 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:08.319 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:08.322 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:08.417 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:08.418 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:08.429 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:08.430 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:08.430 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:09.936 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:11.635 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:11.635 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:31.125 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:24:31.185 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:15.524 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:15.527 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:15.640 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:15.641 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:15.653 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:15.653 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:15.653 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:17.183 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:18.851 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:18.852 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:42.036 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:26:42.085 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:26.909 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:26.912 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:27.004 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:27.005 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:27.016 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:27.016 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:27.016 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:28.529 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:30.211 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:30.211 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:53.686 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:28:53.747 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:38.137 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:38.139 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:38.248 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:38.249 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:38.261 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:38.261 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:38.261 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:39.805 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:41.488 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:30:41.488 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:31:05.394 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:31:05.444 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:49.146 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:49.149 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:49.242 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:49.243 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:49.254 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:49.254 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:49.255 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:50.773 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:52.476 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:32:52.476 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:33:12.001 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:33:12.062 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:56.487 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:56.490 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:56.598 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:56.599 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:56.611 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:56.611 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:56.611 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:58.156 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:59.834 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:34:59.834 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:35:22.891 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:35:22.941 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:07.704 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:07.706 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:07.802 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:07.803 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:07.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:07.814 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:07.814 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:09.326 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:11.032 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:11.033 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:34.326 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:37:34.390 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:18.708 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:18.711 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:18.809 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:18.810 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:18.821 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:18.821 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:18.821 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:20.367 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:22.054 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:22.054 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:45.584 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:39:45.636 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:29.442 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:29.445 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:29.541 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:29.542 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:29.553 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:29.554 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:29.554 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:31.063 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:32.756 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:32.756 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:56.557 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:41:56.620 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:41.199 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:41.202 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:41.311 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:41.312 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:41.325 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:41.325 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:41.326 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:42.879 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:44.556 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:43:44.556 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:44:04.175 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:44:04.226 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:48.386 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:48.388 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:48.481 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:48.482 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:48.493 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:48.494 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:48.494 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:50.010 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:51.716 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:45:51.716 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:46:14.899 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:46:14.960 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:47:59.775 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:47:59.778 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:47:59.876 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:47:59.877 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:47:59.888 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:47:59.888 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:47:59.888 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:48:01.435 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:48:03.104 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:48:03.104 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:48:26.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:48:26.343 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:10.456 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:10.458 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:10.550 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:10.551 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:10.563 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:10.563 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:10.563 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:12.077 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:13.777 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:13.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:37.268 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:50:37.328 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:21.165 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:21.168 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:21.271 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:21.272 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:21.285 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:21.285 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:21.285 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:22.841 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:24.529 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:24.529 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:48.394 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:52:48.445 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:31.979 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:31.981 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:32.073 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:32.074 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:32.085 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:32.085 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:32.085 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:33.599 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:35.303 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:35.303 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:54.808 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:54:54.868 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:39.151 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:39.153 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:39.252 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:39.253 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:39.264 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:39.265 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:39.265 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:40.812 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:42.494 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:56:42.494 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:57:05.403 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:57:05.454 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:49.240 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:49.242 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:49.337 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:49.338 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:49.349 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:49.349 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:49.349 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:50.868 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:52.569 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:58:52.569 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:59:15.532 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 21:59:15.594 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:00.031 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:00.034 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:00.138 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:00.139 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:00.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:00.151 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:00.151 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:01.705 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:03.393 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:03.393 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:26.513 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:01:26.566 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:11.369 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:11.372 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:11.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:11.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:11.482 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:11.483 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:11.483 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:13.007 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:14.707 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:14.708 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:37.990 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:03:38.056 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:22.249 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:22.252 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:22.352 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:22.353 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:22.365 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:22.365 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:22.365 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:23.909 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:25.607 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:25.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:49.138 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:05:49.191 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:32.747 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:32.749 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:32.844 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:32.845 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:32.856 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:32.856 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:32.856 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:34.373 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:36.082 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:36.082 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:59.863 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:07:59.927 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:43.668 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:43.671 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:43.771 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:43.772 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:43.784 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:43.784 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:43.784 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:45.338 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:47.025 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:09:47.025 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:10:06.615 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:10:06.668 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:50.514 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:50.517 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:50.612 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:50.613 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:50.624 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:50.624 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:50.624 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:52.146 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:53.859 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:11:53.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:12:16.880 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:12:16.943 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:01.283 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:01.286 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:01.388 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:01.389 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:01.401 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:01.402 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:01.402 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:02.963 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:04.663 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:04.663 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:27.833 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:14:27.886 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:11.964 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:11.967 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:12.065 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:12.066 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:12.078 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:12.078 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:12.078 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:13.608 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:15.325 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:15.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:38.632 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:16:38.695 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:23.047 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:23.050 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:23.157 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:23.158 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:23.170 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:23.170 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:23.170 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:24.732 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:26.430 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:26.431 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:49.748 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:18:49.800 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:34.473 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:34.475 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:34.573 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:34.574 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:34.585 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:34.585 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:34.585 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:36.114 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:37.836 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:20:37.836 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:21:01.359 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:21:01.421 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:44.587 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:44.590 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:44.693 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:44.694 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:44.707 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:44.707 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:44.707 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:46.263 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:47.963 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:22:47.963 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:23:11.866 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:23:11.918 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:56.282 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:56.285 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:56.379 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:56.380 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:56.391 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:56.391 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:56.391 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:57.917 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:59.632 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:24:59.632 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:25:19.189 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:25:19.253 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:03.718 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:03.721 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:03.820 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:03.821 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:03.832 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:03.832 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:03.832 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:05.406 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:07.105 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:07.105 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:30.271 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:27:30.325 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:14.033 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:14.035 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:14.130 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:14.131 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:14.143 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:14.143 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:14.143 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:15.667 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:17.380 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:17.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:40.708 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:29:40.775 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:25.309 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:25.312 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:25.408 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:25.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:25.421 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:25.421 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:25.421 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:26.966 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:28.660 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:28.660 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:53.158 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:31:53.212 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:37.555 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:37.558 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:37.653 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:37.654 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:37.665 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:37.665 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:37.665 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:39.193 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:40.927 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:33:40.927 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:34:04.864 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:34:04.928 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:48.415 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:48.418 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:48.520 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:48.521 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:48.533 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:48.533 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:48.533 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:50.087 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:51.792 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:35:51.792 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:36:11.416 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:36:11.469 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:55.420 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:55.423 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:55.519 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:55.520 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:55.531 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:55.532 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:55.532 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:57.058 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:58.783 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:37:58.783 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:38:22.130 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:38:22.194 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:05.603 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:05.606 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:05.700 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:05.701 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:05.712 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:05.712 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:05.712 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:07.260 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:08.966 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:08.966 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:32.456 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:40:32.508 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:15.209 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:15.212 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:15.304 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:15.305 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:15.316 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:15.316 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:15.316 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:16.841 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:18.558 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:18.558 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:42.544 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:42:42.605 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:25.639 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:25.642 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:25.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:25.751 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:25.764 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:25.764 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:25.764 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:27.320 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:29.015 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:29.016 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:48.611 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:44:48.664 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:32.600 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:32.603 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:32.695 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:32.696 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:32.707 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:32.707 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:32.707 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:34.238 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:35.962 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:35.962 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:59.378 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:46:59.441 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.035 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.037 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.141 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.142 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.154 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.295 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.295 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.423 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.423 INFO data_loader - load_all_profiles: - found 81 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eQNUzuXTg8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eQNUzuXTg8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6kF9l119p0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6kF9l119p0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.513 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KtPE3uKDtK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.514 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KtPE3uKDtK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.514 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6pHw8EOHwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6pHw8EOHwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-N6kAzg0b2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-N6kAzg0b2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.538 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NNIed4uBlz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NNIed4uBlz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:43.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.301 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.303 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.754 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.754 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.767 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.767 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.832 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.832 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:56.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:58.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jYY5IAk5XJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:58.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jYY5IAk5XJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:58.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:58.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hySAtRfqcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:58.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hySAtRfqcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:58.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.529 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-s2COdOR7YL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.530 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-s2COdOR7YL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Gl8Qad8KY6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Gl8Qad8KY6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-A2jRUFBqzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-A2jRUFBqzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-L1EuXKn9kL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.801 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-L1EuXKn9kL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:48:59.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:16.023 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:16.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:16.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:16.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:16.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:16.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:16.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.228 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.273 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:17.986 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EXmAuwfQKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EXmAuwfQKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:18.932 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:19.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:19.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:19.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:19.393 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-W6RcKB5NqE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:19.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-W6RcKB5NqE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:19.397 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:20.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TLqWD1zPiI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:20.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TLqWD1zPiI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:20.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:32.758 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hf8kyNMM2W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:32.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hf8kyNMM2W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:32.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:33.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-N7blcFvawl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:33.425 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-N7blcFvawl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:33.425 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:33.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xLmuMWH1RI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:33.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xLmuMWH1RI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:33.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:45.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:45.962 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.856 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.856 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.923 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:46.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.071 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.071 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.139 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zsTiK444sm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zsTiK444sm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:47.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:48.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vfcIa8C3IS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:48.258 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vfcIa8C3IS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:48.259 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:48.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FDf26JKr4R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:48.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FDf26JKr4R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:48.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:58.506 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.061 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.934 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:49:59.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:00.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:00.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:00.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:00.288 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:00.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:00.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gudfF4rJEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:00.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gudfF4rJEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:00.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7kVtqmA03b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7kVtqmA03b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.767 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:01.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:02.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:02.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:03.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-o4XBFu5mvd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:03.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-o4XBFu5mvd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:03.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:10.815 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:11.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.017 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Sh1O2HyMFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Sh1O2HyMFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-knrRthxjTq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-knrRthxjTq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:12.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:13.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zm0avopl2D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:13.112 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zm0avopl2D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:13.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:16.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:16.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.447 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:17.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.028 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eQNUzuXTg8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.207 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.207 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6kF9l119p0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.255 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6kF9l119p0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.255 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:18.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:22.965 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KtPE3uKDtK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:23.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6pHw8EOHwq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.476 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:24.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N6kAzg0b2p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:25.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:26.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NNIed4uBlz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:26.064 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NNIed4uBlz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:26.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.375 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.501 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:29.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:30.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:30.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:30.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:30.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jYY5IAk5XJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:30.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:30.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hySAtRfqcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:30.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hySAtRfqcv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:30.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:34.694 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.135 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.135 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.278 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.711 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.738 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.738 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s2COdOR7YL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.850 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s2COdOR7YL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.851 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.856 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:35.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.422 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.422 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Gl8Qad8KY6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:36.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.086 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A2jRUFBqzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.512 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:37.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:38.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:38.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L1EuXKn9kL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:38.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.252 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.627 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.738 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:41.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.120 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.335 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EXmAuwfQKL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W6RcKB5NqE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:42.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:46.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.244 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.342 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.816 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.884 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:47.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TLqWD1zPiI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.529 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.530 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hf8kyNMM2W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.530 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:48.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.038 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N7blcFvawl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N7blcFvawl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.579 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:49.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.130 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.598 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:53.958 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.450 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:54.568 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:55.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:55.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xLmuMWH1RI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:55.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:56.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zsTiK444sm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:56.329 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zsTiK444sm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:56.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:56.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:56.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vfcIa8C3IS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:56.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:58.973 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.381 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.440 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.578 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:50:59.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FDf26JKr4R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FDf26JKr4R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.380 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gudfF4rJEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gudfF4rJEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7kVtqmA03b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7kVtqmA03b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:00.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:06.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:06.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:06.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:06.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:06.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:06.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.019 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.019 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.132 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.143 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.668 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.668 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o4XBFu5mvd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.669 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:07.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:08.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:08.133 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Sh1O2HyMFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:08.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:08.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-knrRthxjTq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:08.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-knrRthxjTq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:08.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.417 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.417 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.417 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.798 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.857 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:11.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.143 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zm0avopl2D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.145 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zm0avopl2D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.310 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:12.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:13.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:13.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:13.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.932 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:18.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.379 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.385 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.385 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.565 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:19.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:20.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:20.148 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:20.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.048 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.511 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:23.648 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:24.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:24.133 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:24.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:52.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:53.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:53.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:53.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:54.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:54.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:54.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:54.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:54.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:54.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:59.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:59.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:59.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:59.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:59.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:51:59.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:04.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:04.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.311 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:07.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:33.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:33.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:34.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:34.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:34.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:34.982 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:34.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:35.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:35.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:35.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:46.561 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:46.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:46.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:46.921 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.792 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.793 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.793 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.992 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:47.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:48.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:48.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:48.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:48.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:48.273 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:52:48.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:14.574 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:14.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:15.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:15.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:15.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:15.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:15.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:15.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:15.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:15.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:27.432 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:27.525 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:27.604 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:27.649 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.248 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.650 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.796 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:28.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:29.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:29.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:29.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:55.170 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:55.493 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:55.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:56.219 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:56.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:56.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:56.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:56.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:56.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:53:56.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:08.330 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:08.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:08.368 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:08.377 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:09.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:09.055 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:09.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:09.091 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:09.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:09.552 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:09.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:36.144 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:36.270 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:36.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:36.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:50.194 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:54:50.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:52.889 INFO analysis - load_data_files: Found 81 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:52.891 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:52.892 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:53.623 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:53.722 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:53.824 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:53.923 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:54.021 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:54.120 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:54.226 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:54.325 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:54.427 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:54.530 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.470 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.470 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.493 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.494 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.597 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.598 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.689 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.689 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.791 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.791 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.832 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.832 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.853 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.869 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.878 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.878 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.884 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.954 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.955 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.986 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.988 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:55.989 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.046 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.077 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.081 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.081 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.146 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.174 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.174 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.177 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.234 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.266 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.300 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.301 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.345 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.377 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.439 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.471 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.471 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.529 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.561 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.662 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.694 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:56.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:57.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:58.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:55:59.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:00.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:01.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:02.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:03.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:04.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:05.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:06.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.815 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.815 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.815 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.819 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.821 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.822 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.823 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.824 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.825 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.826 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.827 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.827 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.829 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.829 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.829 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.832 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.834 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.840 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.843 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.846 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.857 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.859 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.860 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.865 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.875 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.876 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.877 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.878 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.884 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.894 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.959 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.970 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.973 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.976 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:08.997 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.007 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.010 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.013 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.043 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.057 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.062 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.075 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.076 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.086 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.089 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.091 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.137 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.156 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.210 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.220 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.223 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.225 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.265 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.284 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.481 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.493 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.496 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.499 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.545 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:09.564 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:11.004 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:12.155 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:13.294 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:13.298 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:13.704 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:13.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:13.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:14.112 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:14.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:14.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:15.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:15.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:17.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-141: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-147: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-149: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-142: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-146: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-148: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-140: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-145: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 822, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": kind, result = conn.recv() Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 250, in recv Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes() Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 430, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 399, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": raise EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:18.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.172 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.172 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.528 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:19.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:20.008 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:20.008 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:20.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:20.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:20.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:20.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:21.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:21.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:21.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:21.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:21.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:21.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 7| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 375| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:22.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:23.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:24.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:24.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:24.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:24.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:24.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:25.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:25.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:25.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:25.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.21k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 3| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 123| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.86k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 233| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 86| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:26.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:27.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:27.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:27.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:27.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:27.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:27.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:28.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:28.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:28.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:28.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:29.439 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:29.449 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:29.452 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:29.455 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:29.489 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:29.509 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-150: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:29.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:30.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:30.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:30.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:30.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:31.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:31.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:31.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:32.525 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:32.536 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:32.539 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:32.541 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:32.576 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-27 22:56:32.598 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-151: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused TIMEOUT ERROR: context deadline exceeded