starting build "4fd1f430-f573-4bb3-8f9b-ca418a7b4a02"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 097ba4a168e2: Pulling fs layer
Step #0: 862e682474f2: Pulling fs layer
Step #0: 0d17df37d6c7: Pulling fs layer
Step #0: 887837463531: Pulling fs layer
Step #0: 783de7bcb9df: Pulling fs layer
Step #0: c95decd2cbfe: Pulling fs layer
Step #0: b58d7aa5eba9: Pulling fs layer
Step #0: e032c295e6f0: Pulling fs layer
Step #0: c9477488ecf2: Pulling fs layer
Step #0: 2fc1e5c24531: Pulling fs layer
Step #0: 5310c323bdf4: Pulling fs layer
Step #0: e9914038cc11: Pulling fs layer
Step #0: 917b89667e3a: Pulling fs layer
Step #0: 709fb8a38b52: Pulling fs layer
Step #0: 0d17df37d6c7: Waiting
Step #0: 887837463531: Waiting
Step #0: 8d0c7ea1f8e4: Pulling fs layer
Step #0: c06d34608c68: Pulling fs layer
Step #0: c95decd2cbfe: Waiting
Step #0: cbd96806d423: Pulling fs layer
Step #0: 783de7bcb9df: Waiting
Step #0: 39b7a72aff15: Pulling fs layer
Step #0: b58d7aa5eba9: Waiting
Step #0: 8fa7b07322cf: Pulling fs layer
Step #0: a78da8e7c56f: Pulling fs layer
Step #0: e032c295e6f0: Waiting
Step #0: 010e4e30ca41: Pulling fs layer
Step #0: ffad90633d22: Pulling fs layer
Step #0: 2fc1e5c24531: Waiting
Step #0: c9477488ecf2: Waiting
Step #0: 587fab180bd0: Pulling fs layer
Step #0: 9e5d2ec1b3c1: Pulling fs layer
Step #0: c1855285eeac: Pulling fs layer
Step #0: c06d34608c68: Waiting
Step #0: 8d0c7ea1f8e4: Waiting
Step #0: cbd96806d423: Waiting
Step #0: 39b7a72aff15: Waiting
Step #0: 8fa7b07322cf: Waiting
Step #0: 917b89667e3a: Waiting
Step #0: e9914038cc11: Waiting
Step #0: 709fb8a38b52: Waiting
Step #0: a78da8e7c56f: Waiting
Step #0: c1855285eeac: Waiting
Step #0: 587fab180bd0: Waiting
Step #0: 010e4e30ca41: Waiting
Step #0: ffad90633d22: Waiting
Step #0: 862e682474f2: Verifying Checksum
Step #0: 862e682474f2: Download complete
Step #0: 0d17df37d6c7: Download complete
Step #0: 887837463531: Verifying Checksum
Step #0: 887837463531: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 783de7bcb9df: Verifying Checksum
Step #0: 783de7bcb9df: Download complete
Step #0: c95decd2cbfe: Verifying Checksum
Step #0: c95decd2cbfe: Download complete
Step #0: b58d7aa5eba9: Verifying Checksum
Step #0: b58d7aa5eba9: Download complete
Step #0: c9477488ecf2: Verifying Checksum
Step #0: c9477488ecf2: Download complete
Step #0: 097ba4a168e2: Verifying Checksum
Step #0: 097ba4a168e2: Download complete
Step #0: 2fc1e5c24531: Verifying Checksum
Step #0: 2fc1e5c24531: Download complete
Step #0: 5310c323bdf4: Download complete
Step #0: 917b89667e3a: Verifying Checksum
Step #0: 917b89667e3a: Download complete
Step #0: e032c295e6f0: Verifying Checksum
Step #0: e032c295e6f0: Download complete
Step #0: 709fb8a38b52: Verifying Checksum
Step #0: 709fb8a38b52: Download complete
Step #0: 8d0c7ea1f8e4: Verifying Checksum
Step #0: 8d0c7ea1f8e4: Download complete
Step #0: cbd96806d423: Verifying Checksum
Step #0: cbd96806d423: Download complete
Step #0: e9914038cc11: Verifying Checksum
Step #0: e9914038cc11: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: c06d34608c68: Verifying Checksum
Step #0: c06d34608c68: Download complete
Step #0: 8fa7b07322cf: Verifying Checksum
Step #0: 8fa7b07322cf: Download complete
Step #0: a78da8e7c56f: Verifying Checksum
Step #0: a78da8e7c56f: Download complete
Step #0: 010e4e30ca41: Download complete
Step #0: ffad90633d22: Verifying Checksum
Step #0: ffad90633d22: Download complete
Step #0: 587fab180bd0: Verifying Checksum
Step #0: 587fab180bd0: Download complete
Step #0: 9e5d2ec1b3c1: Verifying Checksum
Step #0: 9e5d2ec1b3c1: Download complete
Step #0: c1855285eeac: Verifying Checksum
Step #0: c1855285eeac: Download complete
Step #0: 39b7a72aff15: Verifying Checksum
Step #0: 39b7a72aff15: Download complete
Step #0: 097ba4a168e2: Pull complete
Step #0: 862e682474f2: Pull complete
Step #0: 0d17df37d6c7: Pull complete
Step #0: 887837463531: Pull complete
Step #0: 783de7bcb9df: Pull complete
Step #0: c95decd2cbfe: Pull complete
Step #0: b58d7aa5eba9: Pull complete
Step #0: e032c295e6f0: Pull complete
Step #0: c9477488ecf2: Pull complete
Step #0: 2fc1e5c24531: Pull complete
Step #0: 5310c323bdf4: Pull complete
Step #0: e9914038cc11: Pull complete
Step #0: 917b89667e3a: Pull complete
Step #0: 709fb8a38b52: Pull complete
Step #0: 8d0c7ea1f8e4: Pull complete
Step #0: c06d34608c68: Pull complete
Step #0: cbd96806d423: Pull complete
Step #0: 39b7a72aff15: Pull complete
Step #0: 8fa7b07322cf: Pull complete
Step #0: a78da8e7c56f: Pull complete
Step #0: 010e4e30ca41: Pull complete
Step #0: ffad90633d22: Pull complete
Step #0: 587fab180bd0: Pull complete
Step #0: 9e5d2ec1b3c1: Pull complete
Step #0: c1855285eeac: Pull complete
Step #0: Digest: sha256:269d66144fe7e641b4e711fdc1d62b25bd5aa70dd566ae086f886514bb123edc
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_arm64_arm.covreport...
Step #1: / [0/13 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_arm64_armbe.covreport...
Step #1: / [0/13 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_arm_arm.covreport...
Step #1: / [0/13 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_mips_32be.covreport...
Step #1: / [0/13 files][ 0.0 B/ 67.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_arm_armbe.covreport...
Step #1: / [0/13 files][ 1.0 MiB/ 67.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_mips_32le.covreport...
Step #1: / [0/13 files][ 1.0 MiB/ 67.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_arm_thumb.covreport...
Step #1: / [0/13 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_m68k_be.covreport...
Step #1: / [0/13 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_s390x_be.covreport...
Step #1: / [0/13 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_sparc_32be.covreport...
Step #1: / [0/13 files][ 1.3 MiB/ 67.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_x86_16.covreport...
Step #1: / [0/13 files][ 1.6 MiB/ 67.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_x86_32.covreport...
Step #1: / [0/13 files][ 2.1 MiB/ 67.2 MiB] 3% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250809/fuzz_emu_x86_64.covreport...
Step #1: / [0/13 files][ 3.4 MiB/ 67.2 MiB] 4% Done
/ [1/13 files][ 27.5 MiB/ 67.2 MiB] 40% Done
/ [2/13 files][ 30.0 MiB/ 67.2 MiB] 44% Done
/ [3/13 files][ 34.3 MiB/ 67.2 MiB] 51% Done
/ [4/13 files][ 38.0 MiB/ 67.2 MiB] 56% Done
/ [5/13 files][ 45.4 MiB/ 67.2 MiB] 67% Done
/ [6/13 files][ 52.5 MiB/ 67.2 MiB] 78% Done
/ [7/13 files][ 54.8 MiB/ 67.2 MiB] 81% Done
/ [8/13 files][ 65.2 MiB/ 67.2 MiB] 97% Done
/ [9/13 files][ 67.0 MiB/ 67.2 MiB] 99% Done
/ [10/13 files][ 67.2 MiB/ 67.2 MiB] 99% Done
/ [11/13 files][ 67.2 MiB/ 67.2 MiB] 99% Done
/ [12/13 files][ 67.2 MiB/ 67.2 MiB] 99% Done
/ [13/13 files][ 67.2 MiB/ 67.2 MiB] 100% Done
Step #1: Operation completed over 13 objects/67.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 68820
Step #2: -rw-r--r-- 1 root root 8319720 Aug 9 10:07 fuzz_emu_arm64_arm.covreport
Step #2: -rw-r--r-- 1 root root 7300531 Aug 9 10:07 fuzz_emu_mips_32be.covreport
Step #2: -rw-r--r-- 1 root root 8303388 Aug 9 10:07 fuzz_emu_arm64_armbe.covreport
Step #2: -rw-r--r-- 1 root root 5870658 Aug 9 10:07 fuzz_emu_arm_arm.covreport
Step #2: -rw-r--r-- 1 root root 1861788 Aug 9 10:07 fuzz_emu_x86_16.covreport
Step #2: -rw-r--r-- 1 root root 6415340 Aug 9 10:07 fuzz_emu_x86_32.covreport
Step #2: -rw-r--r-- 1 root root 3989952 Aug 9 10:07 fuzz_emu_arm_armbe.covreport
Step #2: -rw-r--r-- 1 root root 2867694 Aug 9 10:07 fuzz_emu_m68k_be.covreport
Step #2: -rw-r--r-- 1 root root 1850273 Aug 9 10:07 fuzz_emu_sparc_32be.covreport
Step #2: -rw-r--r-- 1 root root 5877313 Aug 9 10:07 fuzz_emu_arm_thumb.covreport
Step #2: -rw-r--r-- 1 root root 5734707 Aug 9 10:07 fuzz_emu_mips_32le.covreport
Step #2: -rw-r--r-- 1 root root 6469358 Aug 9 10:07 fuzz_emu_x86_64.covreport
Step #2: -rw-r--r-- 1 root root 5575786 Aug 9 10:07 fuzz_emu_s390x_be.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a"
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Sending build context to Docker daemon 5.632kB
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": b549f31133a9: Already exists
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 097ba4a168e2: Already exists
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 862e682474f2: Already exists
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 31e2a3d9caad: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8e242ea47ff4: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": c1fe30a4dbe5: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6cab514d3c3d: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fd2c4bfe2281: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 9a531c820946: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4f2996a04300: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 546a7bd6443d: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": b7a8124cd002: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 312b89e1f940: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d184192c5f12: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 76c3c8fb17e7: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ea1c29ca4b2a: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 0514be922ef7: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8c1a86d607b8: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": c24d70c380a8: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 899aa5dd6d78: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8588abbece00: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 32491f59e1be: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4aad1b1d97a8: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fcd9e729971d: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": acf628c3644c: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fd2c4bfe2281: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 9a531c820946: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4f2996a04300: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 546a7bd6443d: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": cc3d526db6c3: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 95a7702e9e8d: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 386a5d899cb4: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8fcaf1ea67e7: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": b7a8124cd002: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 5ebd8adc3902: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 59a18e956e0a: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 312b89e1f940: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d184192c5f12: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 76c3c8fb17e7: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 899aa5dd6d78: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8c1a86d607b8: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8588abbece00: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ea1c29ca4b2a: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 499bfde9183b: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": cc3d526db6c3: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 32491f59e1be: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": c24d70c380a8: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 0514be922ef7: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4aad1b1d97a8: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 95a7702e9e8d: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6cab514d3c3d: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 79ee11bd8d92: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 5ebd8adc3902: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 55c19f13bfeb: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fcd9e729971d: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 386a5d899cb4: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": acf628c3644c: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": e31e5e42b4d9: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8fcaf1ea67e7: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 79ee11bd8d92: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d4934759a8fd: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 55c19f13bfeb: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": e31e5e42b4d9: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 24901a5b4acf: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6e2c031eb717: Pulling fs layer
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 24901a5b4acf: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6e2c031eb717: Waiting
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": c1fe30a4dbe5: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8e242ea47ff4: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8e242ea47ff4: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fd2c4bfe2281: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fd2c4bfe2281: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 9a531c820946: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 9a531c820946: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 31e2a3d9caad: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 31e2a3d9caad: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 546a7bd6443d: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 546a7bd6443d: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": b7a8124cd002: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": b7a8124cd002: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 312b89e1f940: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 312b89e1f940: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d184192c5f12: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d184192c5f12: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 76c3c8fb17e7: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 76c3c8fb17e7: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 31e2a3d9caad: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4f2996a04300: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4f2996a04300: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ea1c29ca4b2a: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 0514be922ef7: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 0514be922ef7: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8c1a86d607b8: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8c1a86d607b8: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": c24d70c380a8: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": c24d70c380a8: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8e242ea47ff4: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 899aa5dd6d78: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 899aa5dd6d78: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": c1fe30a4dbe5: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8588abbece00: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8588abbece00: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 32491f59e1be: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fcd9e729971d: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fcd9e729971d: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4aad1b1d97a8: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4aad1b1d97a8: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": acf628c3644c: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": acf628c3644c: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 95a7702e9e8d: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": cc3d526db6c3: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": cc3d526db6c3: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6cab514d3c3d: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 386a5d899cb4: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 386a5d899cb4: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8fcaf1ea67e7: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8fcaf1ea67e7: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 5ebd8adc3902: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 5ebd8adc3902: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 59a18e956e0a: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 59a18e956e0a: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 499bfde9183b: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 499bfde9183b: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 79ee11bd8d92: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 79ee11bd8d92: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": e31e5e42b4d9: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": e31e5e42b4d9: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 55c19f13bfeb: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 55c19f13bfeb: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d4934759a8fd: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d4934759a8fd: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 24901a5b4acf: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 24901a5b4acf: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6e2c031eb717: Verifying Checksum
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6e2c031eb717: Download complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6cab514d3c3d: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fd2c4bfe2281: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 9a531c820946: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4f2996a04300: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 546a7bd6443d: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": b7a8124cd002: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 312b89e1f940: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d184192c5f12: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 76c3c8fb17e7: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ea1c29ca4b2a: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 0514be922ef7: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8c1a86d607b8: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": c24d70c380a8: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 899aa5dd6d78: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8588abbece00: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 32491f59e1be: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 4aad1b1d97a8: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": fcd9e729971d: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": acf628c3644c: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": cc3d526db6c3: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 95a7702e9e8d: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 386a5d899cb4: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 8fcaf1ea67e7: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 5ebd8adc3902: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 59a18e956e0a: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 499bfde9183b: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 79ee11bd8d92: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 55c19f13bfeb: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": e31e5e42b4d9: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": d4934759a8fd: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 24901a5b4acf: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 6e2c031eb717: Pull complete
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Digest: sha256:78840753d21343196a74c22165478a98288f2bf8d5c97e86bcf8a8772b0d2bf8
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ---> 85b4012d75ad
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config make python3
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ---> Running in b402a962e31b
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Fetched 383 kB in 1s (385 kB/s)
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Reading package lists...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Reading package lists...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Building dependency tree...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Reading state information...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": make is already the newest version (4.2.1-1.2).
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": make set to manually installed.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": The following packages were automatically installed and are no longer required:
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": autotools-dev libsigsegv2 m4
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Use 'apt autoremove' to remove them.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": The following additional packages will be installed:
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": xdg-user-dirs
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Suggested packages:
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": cmake-doc ninja-build lrzip python3-doc python3-tk python3-venv
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": python3.8-venv python3.8-doc binfmt-support
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": The following NEW packages will be installed:
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": cmake cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": mime-support pkg-config python3 python3-minimal python3.8 python3.8-minimal
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": shared-mime-info xdg-user-dirs
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Need to get 22.0 MB of archives.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": After this operation, 98.7 MB of additional disk space will be used.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": [0mFetched 22.0 MB in 2s (11.1 MB/s)
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libpython3.8-minimal:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package python3.8-minimal.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package python3-minimal.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17766 files and directories currently installed.)
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking python3-minimal (3.8.2-0ubuntu2) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package mime-support.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking mime-support (3.64ubuntu1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libmpdec2:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libmpdec2:amd64 (2.4.2-3) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libpython3.8-stdlib:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package python3.8.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libpython3-stdlib:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up python3-minimal (3.8.2-0ubuntu2) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package python3.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18168 files and directories currently installed.)
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking python3 (3.8.2-0ubuntu2) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package file.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking file (1:5.38-4) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libglib2.0-0:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libglib2.0-data.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package shared-mime-info.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking shared-mime-info (1.15-1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package xdg-user-dirs.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package cmake-data.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package cmake.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Selecting previously unselected package pkg-config.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up mime-support (3.64ubuntu1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": No schema files found: doing nothing.
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up file (1:5.38-4) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libmpdec2:amd64 (2.4.2-3) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up python3 (3.8.2-0ubuntu2) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up shared-mime-info (1.15-1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Removing intermediate container b402a962e31b
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ---> 18cd7bbe6e0f
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Step 3/5 : RUN git clone -b dev --depth 1 https://github.com/unicorn-engine/unicorn.git
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ---> Running in b089df321e84
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": [91mCloning into 'unicorn'...
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": [0mRemoving intermediate container b089df321e84
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ---> b875e442d8d4
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Step 4/5 : WORKDIR $SRC
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ---> Running in 324ff57a0fb9
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Removing intermediate container 324ff57a0fb9
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ---> d25dc5a65537
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": ---> 70a121f119f0
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Successfully built 70a121f119f0
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Successfully tagged gcr.io/oss-fuzz/unicorn:latest
Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/unicorn:latest
Finished Step #4 - "build-8177822c-c54a-49a3-b921-85232ce1212a"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/unicorn
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file7nLeRO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/unicorn/.git
Step #5 - "srcmap": + GIT_DIR=/src/unicorn
Step #5 - "srcmap": + cd /src/unicorn
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/unicorn-engine/unicorn.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=94847a96d82a224d63c353c92ee8643c5b3ed405
Step #5 - "srcmap": + jq_inplace /tmp/file7nLeRO '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "94847a96d82a224d63c353c92ee8643c5b3ed405" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileiPc73b
Step #5 - "srcmap": + cat /tmp/file7nLeRO
Step #5 - "srcmap": + jq '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "94847a96d82a224d63c353c92ee8643c5b3ed405" }'
Step #5 - "srcmap": + mv /tmp/fileiPc73b /tmp/file7nLeRO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file7nLeRO
Step #5 - "srcmap": + rm /tmp/file7nLeRO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/unicorn": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/unicorn-engine/unicorn.git",
Step #5 - "srcmap": "rev": "94847a96d82a224d63c353c92ee8643c5b3ed405"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 33%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 79%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
74% [7 zlib1g-dev 46.2 kB/155 kB 30%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
93% [8 libyaml-dev 21.4 kB/58.2 kB 37%]
100% [Working]
Fetched 624 kB in 0s (2028 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 21406 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m19.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m111.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m106.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m112.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m89.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m159.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.6/6.6 MB[0m [31m139.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m 8/10[0m [contourpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m83.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m144.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m142.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m150.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m36.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m134.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m37.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m155.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m87.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.6/12.6 MB[0m [31m166.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m110.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m150.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=9617dbaeac7eb935035fa5aacd40ed65cfd86ab406a8170c59fc068709b62224
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jvn0hrh_/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 5/57[0m [tree-sitter-java]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/57[0m [pycodestyle]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-6.0.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.5:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Successfully uninstalled matplotlib-3.10.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:40.859 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.008 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.008 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.009 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.009 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.009 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rw_hookstack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.009 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.010 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/threaded_emu_start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.010 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.010 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.010 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.010 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.010 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.011 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.011 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.011 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.011 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/timeout_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.011 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.011 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_16_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.012 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.012 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.012 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.012 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/arm_enable_vfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.012 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/nr_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.012 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.013 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.013 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_delay_slot_code_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.013 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.013 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.013 INFO analysis - extract_tests_from_directories: /src/unicorn/glib_compat/gtestutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.013 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.014 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.014 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.014 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rep_movsb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.014 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.014 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/block_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.014 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.015 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.015 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.015 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.015 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/hook_extrainvoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.015 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_clear_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.015 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sparc_jump_to_zero.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.016 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_branch_likely_issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.016 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.016 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.016 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sysenter_hook_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.016 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/001-bad_condition_code_0xe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.016 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_stop_in_hook_overrun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.017 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_vex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.017 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.017 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.017 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/benchmarks/cow/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.017 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.018 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.018 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/ro_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.018 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.018 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.018 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.018 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.019 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_noset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.019 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/004-segmentation_fault_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.019 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/00opcode_uc_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.019 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_kseg0_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.019 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.019 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.020 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_nosync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.151 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.493 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.511 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.511 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:41.511 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.545 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.577 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.609 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.641 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.708 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.772 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.805 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.883 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.915 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.947 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:46.980 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:08:47.012 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:42.210 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:42.211 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:12.300 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:13.984 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:13.984 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:26.138 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:26.172 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:40.239 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:40.240 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:40.395 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:40.396 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:40.414 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:40.415 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:40.415 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:41.165 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:42.273 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:42.273 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:55.281 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:29:55.321 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:11.256 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:11.258 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:11.482 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:11.483 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:11.507 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:11.507 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:11.507 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:12.280 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:13.392 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:13.392 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:26.892 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:26.927 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:41.668 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:41.670 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:41.841 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:41.842 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:41.862 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:41.862 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:41.862 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:42.628 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:43.746 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:43.746 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:56.246 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:30:56.286 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:11.228 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:11.230 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:11.448 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:11.449 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:11.473 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:11.473 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:11.473 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:12.237 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:13.343 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:13.343 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:25.625 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:25.661 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:39.573 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:39.575 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:39.754 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:39.755 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:39.775 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:39.775 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:39.775 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:40.534 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:41.652 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:41.652 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:55.061 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:55.101 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:09.035 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:09.036 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:09.248 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:09.249 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:09.271 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:09.272 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:09.272 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:10.043 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:11.152 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:11.152 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:23.618 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:23.654 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:37.401 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:37.403 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:37.585 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:37.586 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:37.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:37.607 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:37.607 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:38.375 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:39.488 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:39.489 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:51.709 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:32:51.749 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:05.529 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:05.531 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:05.723 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:05.724 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:05.745 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:05.745 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:05.745 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:06.518 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:07.639 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:07.639 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:20.764 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:20.799 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:35.603 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:35.604 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:35.793 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:35.794 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:35.815 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:35.815 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:35.815 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:36.584 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:37.715 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:37.715 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:49.932 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:33:49.973 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:05.387 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:05.388 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:05.584 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:05.585 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:05.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:05.607 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:05.607 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:06.389 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:07.513 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:07.513 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:20.559 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:20.594 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:34.570 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:34.572 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:34.759 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:34.760 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:34.780 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:34.780 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:34.780 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:35.542 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:36.656 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:36.656 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:48.671 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:34:48.710 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:01.865 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:01.867 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:02.081 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:02.082 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:02.106 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:02.106 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:02.106 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:03.458 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:04.570 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:04.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:16.603 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:16.639 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.287 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.288 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.490 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.493 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.493 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.529 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.529 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.541 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.541 INFO data_loader - load_all_profiles: - found 13 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.595 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:31.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.284 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.349 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.354 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.362 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.367 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.527 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.790 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:52.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:54.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:54.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:54.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:54.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:54.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:54.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:55.182 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:55.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:55.183 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:55.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:55.437 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:55.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:57.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:57.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:57.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:57.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:57.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:35:57.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:14.425 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:14.722 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:14.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:14.874 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:15.096 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:15.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:15.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:15.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:15.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:15.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:15.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:16.750 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:16.763 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:17.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:17.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:34.941 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:35.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.372 INFO analysis - load_data_files: Found 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.373 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_s390x_be.data with fuzzerLogFile-fuzz_emu_s390x_be.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_mips_32le.data with fuzzerLogFile-fuzz_emu_mips_32le.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_32.data with fuzzerLogFile-fuzz_emu_x86_32.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_sparc_32be.data with fuzzerLogFile-fuzz_emu_sparc_32be.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_64.data with fuzzerLogFile-fuzz_emu_x86_64.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_mips_32be.data with fuzzerLogFile-fuzz_emu_mips_32be.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_thumb.data with fuzzerLogFile-fuzz_emu_arm_thumb.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm64_armbe.data with fuzzerLogFile-fuzz_emu_arm64_armbe.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_armbe.data with fuzzerLogFile-fuzz_emu_arm_armbe.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_arm.data with fuzzerLogFile-fuzz_emu_arm_arm.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_m68k_be.data with fuzzerLogFile-fuzz_emu_m68k_be.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_16.data with fuzzerLogFile-fuzz_emu_x86_16.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm64_arm.data with fuzzerLogFile-fuzz_emu_arm64_arm.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.386 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.478 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.517 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.557 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.597 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.636 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.676 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.716 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.757 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.797 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.838 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.867 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.867 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.899 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.903 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.935 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.935 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.966 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.970 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.979 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:46.979 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.010 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.010 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.010 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.014 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.014 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.014 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_32.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.014 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.045 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.050 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_sparc_32be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.057 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.057 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.088 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.092 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_64.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.096 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.096 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.127 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.130 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.130 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.132 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.161 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.165 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_thumb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.177 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.177 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.208 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.211 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.212 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.212 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.242 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.246 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.255 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.255 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.286 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.290 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.291 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.452 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.456 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.457 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.457 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.482 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.485 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:47.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.006 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.009 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.009 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.010 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.010 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.013 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.013 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.013 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.036 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.039 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.043 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.045 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.070 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.075 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.075 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.075 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.100 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.107 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.203 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.208 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.208 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.208 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.233 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.241 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.356 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.361 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.361 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.361 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.382 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.387 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.387 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.387 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.387 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.396 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.413 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.421 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.492 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.497 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.497 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.497 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.522 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.531 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.579 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.584 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.584 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.584 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.604 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.609 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.617 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.874 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.879 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.879 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.879 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.906 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:48.918 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.031 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.032 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.063 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.067 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.237 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.570 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.655 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.655 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.677 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.682 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.682 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.682 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.687 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.691 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.708 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.712 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.988 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:49.988 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.019 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.023 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_arm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.090 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.094 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.095 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.095 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.120 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.122 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:50.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.686 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.690 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.691 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.691 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.716 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:36:51.728 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:37:11.448 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:37:11.450 INFO project_profile - __init__: Creating merged profile of 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:37:11.451 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:37:11.451 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:37:11.493 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.329 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.786 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:707:3228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.786 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:708:3229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.786 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:709:3230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.786 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:32:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.786 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:33:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.786 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:35:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.793 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:710:1922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.793 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:711:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.793 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.793 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.793 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:99:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.794 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.794 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:102:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.794 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:104:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.794 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:105:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.802 INFO project_profile - __init__: Line numbers are different in the same function: add128:292:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.802 INFO project_profile - __init__: Line numbers are different in the same function: add128:293:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.802 INFO project_profile - __init__: Line numbers are different in the same function: add128:295:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.802 INFO project_profile - __init__: Line numbers are different in the same function: add128:296:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.802 INFO project_profile - __init__: Line numbers are different in the same function: add128:297:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.802 INFO project_profile - __init__: Line numbers are different in the same function: add128:298:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:42:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:43:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:44:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:45:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:46:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:48:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:49:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:50:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:51:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:53:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.810 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:54:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.822 INFO project_profile - __init__: Line numbers are different in the same function: add128:299:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.862 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.862 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.862 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.862 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:600:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.862 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:601:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.862 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:602:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.863 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:712:3228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.863 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:713:3229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.863 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:730:3230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.869 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7533:1508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.869 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7534:1509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.869 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7535:1510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.869 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7536:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.869 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:100:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.869 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:101:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.869 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:103:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.869 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:104:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:105:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:106:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:107:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:108:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:109:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:110:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:111:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:112:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:113:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:114:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:115:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:116:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:117:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:118:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:119:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:120:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:122:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:123:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:124:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:151:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:152:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:154:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:155:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:156:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:157:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:158:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:159:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:160:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:161:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:162:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:163:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:164:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:166:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.870 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:167:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:168:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:230:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:232:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:233:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:257:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:258:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:259:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:260:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:224:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:225:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:226:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.871 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:227:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:224:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:225:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:226:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:227:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:116:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:117:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:118:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:119:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:120:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:121:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:122:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:123:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:124:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:125:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.927 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:126:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:127:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:128:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:129:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4374:3593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4375:3594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4376:3595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4377:3596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4378:3597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4379:3598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4380:3599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4381:3600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4382:3602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4383:3603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4384:3604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4385:3611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4386:3612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4387:3613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4388:3616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4389:3617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4390:3618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4391:3620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4392:3621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4393:3623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4394:3624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4395:3625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4396:3626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4397:3627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4398:3628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4399:3629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.928 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4400:3630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4401:3631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4402:3634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4403:3635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4404:3646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4405:3647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4406:3649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4408:3650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4409:3652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4410:3653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.929 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4411:3655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.966 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:261:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:41.966 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:262:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.075 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.075 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_sparc_32be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.444 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.444 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:42.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm_armbe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.034 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_mips_32be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:43.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_x86_64/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:44.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:44.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:44.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:44.366 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:44.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:44.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm_arm/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.159 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_s390x_be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.851 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:45.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm_thumb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:46.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:46.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:46.629 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:46.649 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:46.650 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:46.650 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm64_armbe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:47.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:47.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:47.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:47.583 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:47.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:47.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_mips_32le/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.146 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_x86_32/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.799 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.800 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:48.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_m68k_be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.191 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_x86_16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.439 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:49.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm64_arm/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:50.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:50.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:50.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:50.372 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:50.960 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:50.960 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:50.960 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:40:50.960 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:05.543 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:05.558 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:34.732 INFO html_report - create_all_function_table: Assembled a total of 13371 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:34.732 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:34.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:34.732 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:34.781 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:34.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:34.788 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:34.789 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.023 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.272 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_sparc_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.273 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.563 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.563 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.846 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.847 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.862 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.909 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.915 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:37.917 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:39.735 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:39.737 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.016 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.016 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.284 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.285 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.316 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.363 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.368 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.369 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:40.371 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.173 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.449 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.449 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.715 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.715 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.752 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.797 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.802 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.803 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:42.805 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:44.598 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:44.600 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:44.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:44.871 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:45.128 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:45.129 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:45.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:45.165 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:45.210 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:45.215 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:45.217 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:45.218 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:46.981 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:46.982 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.261 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.262 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.533 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.534 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.577 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.623 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.629 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.630 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:47.632 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:52.431 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:52.433 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:52.719 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:52.719 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:52.989 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:52.990 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:53.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:53.030 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:53.076 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:53.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:53.082 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:53.084 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:54.846 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_thumb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:54.847 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.132 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.132 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.403 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.403 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.445 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.492 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.497 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.498 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:55.500 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.268 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.270 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.553 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.553 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.827 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.828 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.878 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.925 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.932 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:57.933 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:59.710 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:59.711 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:59.978 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:41:59.978 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:00.244 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:00.245 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:00.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:00.275 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:00.321 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:00.327 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:00.328 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:00.330 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.106 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.377 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.638 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.638 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.673 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.719 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.724 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.725 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:02.727 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:04.519 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:04.521 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:04.786 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:04.786 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:05.042 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:05.042 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:05.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:05.063 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:05.110 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:05.115 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:05.116 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:05.118 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:06.911 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:06.912 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.069 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.069 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.246 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.246 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.258 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.305 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.310 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.311 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:07.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.103 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.661 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.661 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.712 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.712 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:09.712 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:35.858 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:35.859 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 13371 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:35.880 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1972 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:35.881 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:35.882 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:35.884 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:58.089 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:58.094 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:42:58.561 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:27.874 INFO html_report - create_all_function_table: Assembled a total of 13371 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.136 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.528 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.528 INFO engine_input - analysis_func: Generating input for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hooked_regions_check
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.531 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.534 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.536 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_compute_eflags
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.539 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.540 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.542 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_cpu_exec
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_shl_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.545 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.547 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.550 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.551 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: memory_access_is_direct
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.553 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_compute_eflags
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.556 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.559 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_current_code_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ctz64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_helper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: temp_tcgv_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_handle_interrupt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: page_find
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.561 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.562 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.564 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.564 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.564 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.605 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.605 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:28.605 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:52.371 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:52.372 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 13371 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:52.392 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1972 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:52.393 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:52.393 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:43:52.396 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:14.788 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:14.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:15.263 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:15.264 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:15.265 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['mips_tr_translate_insn'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:15.266 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:15.652 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:15.652 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:36.176 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:36.585 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:36.596 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:36.596 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:12.344 INFO sinks_analyser - analysis_func: ['fuzz_emu_arm_arm.c', 'fuzz_emu_x86_32.c', 'fuzz_emu_mips_32le.c', 'fuzz_emu_x86_64.c', 'fuzz_emu_m68k_be.c', 'fuzz_emu_mips_32be.c', 'fuzz_emu_arm_armbe.c', 'fuzz_emu_x86_16.c', 'fuzz_emu_arm64_armbe.c', 'fuzz_emu_arm_thumb.c', 'fuzz_emu_sparc_32be.c', 'fuzz_emu_s390x_be.c', 'fuzz_emu_arm64_arm.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:12.344 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:12.365 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:12.387 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.665 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.803 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:25.776 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:25.860 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:25.931 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:25.978 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.082 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.102 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.102 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.102 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.146 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.186 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.226 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.266 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.306 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.347 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.387 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.427 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.467 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.507 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.547 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.587 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.687 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.688 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:26.688 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:16.676 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:16.677 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:16.680 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:44.601 INFO public_candidate_analyser - standalone_analysis: Found 12787 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:44.602 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:45.224 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:45.224 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:45.224 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.298 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.331 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.363 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.395 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.460 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.493 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.525 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.557 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.653 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.685 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.717 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.750 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:48.958 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:48.958 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:12:49.851 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:12:51.002 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:12:51.002 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:09.955 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:09.999 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:32.533 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:32.537 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:32.722 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:32.723 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:32.747 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:32.748 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:32.748 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:33.525 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:34.678 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:34.678 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.698 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.748 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:09.932 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:09.935 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:10.207 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:10.209 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:10.238 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:10.238 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:10.239 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:14.623 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:15.758 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:15.758 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.831 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.877 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:54.080 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:54.083 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:54.289 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:54.291 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:54.315 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:54.316 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:54.316 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:55.102 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:56.256 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:56.256 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:11.111 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:11.162 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:33.954 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:33.958 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:34.235 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:34.236 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:34.267 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:34.268 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:34.268 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:35.070 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:36.206 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:36.206 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:50.875 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:50.921 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:15.037 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:15.040 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:15.245 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:15.247 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:15.271 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:15.272 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:15.272 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:16.074 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:17.223 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:17.223 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:31.866 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:31.918 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:54.302 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:54.305 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:54.580 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:54.582 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:54.612 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:54.612 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:54.612 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:55.410 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:56.552 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:56.552 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:11.209 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:11.254 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:34.126 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:34.130 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:34.335 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:34.337 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:34.362 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:34.362 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:34.363 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:35.162 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:36.321 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:36.321 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:50.996 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:51.047 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:15.322 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:15.325 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:15.569 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:15.571 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:15.597 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:15.598 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:15.598 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:16.405 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:17.555 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:17.555 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:32.208 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:32.252 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:57.302 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:57.306 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:57.512 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:57.514 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:57.539 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:57.540 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:57.540 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:58.338 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:59.505 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:59.506 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:14.221 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:14.273 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:38.631 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:38.635 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:38.840 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:38.842 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:38.866 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:38.867 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:38.867 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:39.676 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:40.827 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:40.827 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:55.503 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:55.548 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:20.022 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:20.025 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:20.232 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:20.234 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:20.259 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:20.259 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:20.259 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:21.061 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:22.224 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:22.224 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:36.927 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:36.978 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:00.790 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:00.793 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:01.012 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:01.014 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:01.041 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:01.041 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:01.042 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:01.847 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:02.989 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:02.989 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:17.685 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:17.730 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:39.998 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.001 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.204 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.206 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.229 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.358 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.358 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.401 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.401 INFO data_loader - load_all_profiles: - found 26 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.491 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.491 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.524 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.540 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:40.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.009 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.029 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.052 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.058 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.104 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.196 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:10.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:11.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:11.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:11.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:12.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:57.475 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:59.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:00.769 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:01.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:01.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:01.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:01.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:02.398 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:02.553 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:02.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:02.599 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:03.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:03.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:03.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:03.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:03.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:03.844 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:03.872 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:05.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:05.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:05.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:05.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:05.892 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:05.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.369 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:31.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:31.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:32.220 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:32.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:32.516 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:32.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:32.655 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:32.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:32.995 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:33.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:33.190 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:33.490 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:33.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:33.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:33.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:41.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:42.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:42.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:42.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:42.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:42.293 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:42.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:59.354 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:59.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:00.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:00.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:00.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:06.413 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:06.640 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:06.905 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:06.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.257 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.334 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.718 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:07.852 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:25.455 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:25.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:33.066 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:33.572 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:56.883 INFO analysis - load_data_files: Found 26 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:56.885 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:56.886 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:57.500 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:57.595 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:57.692 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:57.784 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:57.878 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:57.972 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.067 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.164 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.262 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.331 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.331 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.365 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.383 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.361 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.470 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.470 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.503 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.518 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.519 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.529 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.530 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.561 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.561 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.578 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.611 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.611 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.643 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.643 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.659 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.659 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.704 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.704 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.735 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.751 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.792 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.792 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.824 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.840 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.891 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.892 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.923 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.939 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.984 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:58.984 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.015 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.031 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.079 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.080 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.111 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.126 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.193 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.193 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.227 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.227 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.244 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:59.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:00.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:01.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:02.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:03.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:04.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:05.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:06.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:07.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:08.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:09.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.710 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.715 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.715 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.715 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.744 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.784 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.813 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.817 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.817 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.817 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.845 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.877 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.881 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.881 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.881 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.886 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.903 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.907 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.907 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.907 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.908 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.934 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.949 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.974 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.988 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.992 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.992 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:11.992 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.019 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.059 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.089 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.093 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.093 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.093 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.121 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.162 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.163 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.167 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.167 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.167 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.194 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.235 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.239 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.243 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.243 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.244 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.265 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.269 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.269 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.270 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.271 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.298 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.312 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.339 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.507 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.511 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.511 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.512 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.538 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:12.578 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:13.928 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:14.757 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:14.757 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:14.788 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:14.788 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:14.788 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:14.804 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:14.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:14.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:15.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:15.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:16.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:17.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:18.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:18.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:18.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:19.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:20.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:21.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:21.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:21.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:21.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:21.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.211 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.213 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.215 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.621 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:22.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.177 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.359 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.359 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.360 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.360 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.390 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.391 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.392 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.407 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.407 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.438 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.438 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.471 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.487 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.527 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.817 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.818 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.851 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.867 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.867 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:23.932 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.086 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.086 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.119 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.135 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.301 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.409 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.409 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.442 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.458 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.664 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.804 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.804 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.837 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.853 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:24.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.177 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.177 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.210 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.245 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.506 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.506 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.539 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.539 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.572 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:25.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:26.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.943 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.946 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.947 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.947 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.972 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:27.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.012 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.792 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.636 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.636 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.669 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.702 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:29.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:31.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:32.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:33.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:34.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:35.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.582 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.586 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.586 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.586 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.605 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.610 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.610 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.610 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.612 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.636 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.654 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.677 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.819 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.825 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.825 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.825 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.853 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.894 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:36.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.170 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.175 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.175 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.175 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.205 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.246 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.409 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.414 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.414 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.415 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.444 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.439 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.486 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.762 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.767 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.767 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.768 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.796 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.839 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.813 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.179 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.211 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.216 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.216 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.217 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.247 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.290 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.328 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.328 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.362 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.377 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.495 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.501 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.501 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.501 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.531 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.572 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.661 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.661 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.694 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.710 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.710 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.900 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.905 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.906 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.906 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.934 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:38.976 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.023 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.023 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.055 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.071 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.071 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:39.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:40.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:41.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.938 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.943 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.943 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.944 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:42.971 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.011 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:43.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:44.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.722 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:45.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.134 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.580 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.580 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.612 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.612 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.628 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.974 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:46.974 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.006 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.022 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:47.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:48.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:49.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.725 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.730 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.730 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.731 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.759 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.802 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:51.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.052 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.058 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.058 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.058 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.087 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.130 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.380 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.385 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.386 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.386 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.414 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.458 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:52.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 6.26k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 683| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 894| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 824| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 2.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.63k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.25k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 682| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.20k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 101M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:55.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:56.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:56.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:56.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:56.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:56.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:56.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:56.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:56.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:57.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:58.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:59.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.132 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.137 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.138 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.138 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.168 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.216 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.566 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.571 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.571 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.571 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.602 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:00.650 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:36.856 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:36.859 INFO project_profile - __init__: Creating merged profile of 26 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:36.860 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:36.868 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:36.964 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:33.589 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:48.065 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:48.066 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:48.153 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:48.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:50.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:50.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:50.693 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:50.746 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:50.747 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:50.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:53.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:53.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:53.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:53.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:53.218 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:53.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:55.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:55.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:55.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:55.686 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:55.686 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:55.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:58.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:58.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:58.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:58.135 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:58.136 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:07:58.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:00.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:00.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:00.542 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:00.588 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:00.589 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:00.589 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:03.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:03.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:03.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:03.057 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:03.058 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:03.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:05.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:05.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:05.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:05.513 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:05.514 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:05.514 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:07.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:07.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:07.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:07.989 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:07.990 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:07.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:10.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:10.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:10.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:10.470 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:10.470 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:10.470 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:12.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:12.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:12.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:12.939 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:12.940 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:12.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:15.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:15.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:15.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:15.411 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:15.411 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:15.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:17.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:17.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:17.830 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:17.879 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:17.879 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:17.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:20.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:20.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:20.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:20.335 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:20.335 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:20.335 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:22.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:22.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:22.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:22.790 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:22.791 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:22.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:25.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:25.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:25.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:25.246 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:25.246 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:25.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:27.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:27.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:27.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:27.711 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:27.711 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:27.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:30.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:30.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:30.123 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:30.168 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:30.169 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:30.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:32.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:32.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:32.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:32.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:32.628 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:32.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:35.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:35.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:35.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:35.081 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:35.082 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:35.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:37.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:37.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:37.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:37.537 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:37.538 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:37.538 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:39.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:39.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:39.957 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:40.003 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:40.004 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:40.004 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:42.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:42.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:42.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:42.454 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:42.456 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:42.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:44.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:44.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:44.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:44.909 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:44.909 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:44.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:47.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:47.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:47.320 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:47.366 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:47.367 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:47.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:49.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:49.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:49.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:49.819 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:49.819 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:49.819 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:52.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:52.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:52.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:08:52.276 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/threaded_emu_start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/hook_extrainvoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_delay_slot_code_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rw_hookstack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/timeout_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/benchmarks/cow/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/block_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sysenter_hook_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_clear_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/00opcode_uc_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.938 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_kseg0_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_noset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/arm_enable_vfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sparc_jump_to_zero.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_stop_in_hook_overrun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_vex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/001-bad_condition_code_0xe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_nosync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rep_movsb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/nr_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/004-segmentation_fault_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_16_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/ro_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/glib_compat/gtestutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_branch_likely_issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.939 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.940 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.940 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:07.940 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.562 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.562 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.562 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.562 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.562 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:09.598 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:25.359 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:09:28.304 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_thumb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_m68k_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32le_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_s390x_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_sparc_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_arm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_m68k_be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32le.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_s390x_be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_16.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_32.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_64.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/uc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/hook.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/uc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/uc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/cbits/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/java/unicorn_Unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/vb6/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/vb6/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/garray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/garray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/ghash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glib_compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glib_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmessages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gnode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gpattern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gpattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/grand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/grand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gslice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gslice.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtestutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtestutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/qemu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/uc_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/arm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/arm64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/m68k.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/mips.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/riscv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/sparc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/tricore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/x86.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/config-host.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64eb-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64eb-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/arm-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/arm-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/armeb-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/armeb-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/m68k-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/m68k-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64el-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64el-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mipsel-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mipsel-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv32-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv32-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/s390x-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/s390x-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/tricore-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/tricore-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/unicorn/dllmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/x86_64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/x86_64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/aarch64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/arm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/exec-vary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/m68k.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/memory_ldst.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips64el.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mipsel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/ppc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/riscv32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/riscv64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/sparc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/sparc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tricore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/unicorn_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/x86_64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/atomic_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cputlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translate-all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translate-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/softfloat-specialize.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/softfloat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/core/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/i386/x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/ppc_booke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/s390x/s390-skeys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/elf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/init.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu_ldst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cputlb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/exec-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/gen-icount.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-head.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/hwaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ioport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory-internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/poison.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ram_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ramblock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ramlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/softmmu-semi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/target_page.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-lookup.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/translator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/registerfields.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/core/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/i386/topology.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/mips/cpudevs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/ppc/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/ebcdic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/ioinst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/sclp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/storage-keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decContext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decDPD.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decNumber.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/atomic128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bitmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bitops.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/cpuid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/crc32c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/cutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/guest-random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/host-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/int128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/osdep.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/processor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/qdist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/qht.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/rcu_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread-posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread-win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/typedefs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/units.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/cpus.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/memory_mapping.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/os-win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/sysemu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-apple-jit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-mo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-op-gvec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-op.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/decContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/decNumber.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/cpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/ioport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/memory_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/unicorn_vtlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/vl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-semi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm_ldst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/crypto_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/debug_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-a32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-sve.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-t16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-t32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-vfp.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-a64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-a64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-sve.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/internals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/iwmmxt_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/kvm-consts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/m_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/neon_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/op_addsub.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/pauth_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/psci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/sve_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/tlb_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-a64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-a64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-sve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-vfp.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn_aarch64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/vec_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/vfp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/arch_memory_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/bpt_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cc_helper_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/machine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/mpx_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/ops_sse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/ops_sse_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/seg_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/shift_helper_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/smm_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/svm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/svm_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/xsave_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cp0_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cp0_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/dsp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/lmi_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/mips-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/msa_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/translate_init.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-models.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-models.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/dfp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/helper_regs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/kvm_ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/machine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mfrom_table.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mfrom_table_gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/timebase_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate_init.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_user.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/csr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/instmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/pmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/pmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_models.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_models.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/crypto_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/gen-features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/gen-features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/interrupt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/ioinst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/s390-tod.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/sigp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/tcg-stub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/tcg_s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/translate_vx.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_string_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/asi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/fop_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/int32_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/int64_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/ldst_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/vis_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/win_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/tricore-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/tricore-opcodes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/optimize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-ldst.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op-gvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op-vec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-pool.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/mem-internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/mem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/bitmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/bitops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/cacheinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/crc32c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/cutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/getauxval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/guest-random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/host-utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/osdep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/oslib-posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/oslib-win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/pagesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qdist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-thread-posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-thread-win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-timer-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qht.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/cow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/cow/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/001-bad_condition_code_0xe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/004-segmentation_fault_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/00opcode_uc_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/arm_enable_vfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/block_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/eflags_noset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/eflags_nosync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/emu_clear_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/hook_extrainvoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/map_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/map_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_branch_likely_issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_delay_slot_code_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_kseg0_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/nr_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/rep_movsb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/ro_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/rw_hookstack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sigill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sigill2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sparc_jump_to_zero.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sysenter_hook_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/threaded_emu_start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/timeout_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/x86_16_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/x86_vex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/unicorn_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/uc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/hook.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/uc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/uc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/cbits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/java/unicorn_Unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/vb6/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/vb6/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/garray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/garray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/ghash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glib_compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glib_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmessages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gnode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gpattern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gpattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/grand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/grand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gslice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gslice.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtestutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtestutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/qemu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/uc_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/arm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/arm64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/m68k.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/mips.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/riscv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/sparc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/tricore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/x86.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/config-host.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64eb-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64eb-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/arm-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/arm-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/armeb-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/armeb-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/m68k-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/m68k-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64el-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64el-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mipsel-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mipsel-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv32-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv32-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/s390x-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/s390x-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/tricore-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/tricore-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/unicorn/dllmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/x86_64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/x86_64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/aarch64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/arm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/exec-vary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/m68k.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/memory_ldst.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips64el.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mipsel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/ppc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/riscv32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/riscv64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/sparc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/sparc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tricore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/unicorn_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/x86_64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/atomic_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cputlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translate-all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translate-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/softfloat-specialize.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/softfloat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/core/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/i386/x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/elf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/init.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu_ldst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cputlb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/exec-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/gen-icount.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-head.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/hwaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ioport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory-internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/poison.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ram_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ramblock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ramlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/softmmu-semi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/target_page.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-lookup.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/translator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/registerfields.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/core/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/i386/topology.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/mips/cpudevs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/ppc/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/ebcdic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/ioinst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/sclp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/storage-keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decContext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decDPD.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decNumber.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/atomic128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bitmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bitops.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/cpuid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/crc32c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/cutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/guest-random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/host-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/int128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/osdep.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/processor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/qdist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/qht.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/rcu_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread-posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread-win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/typedefs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/units.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/cpus.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/memory_mapping.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/os-win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/sysemu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-apple-jit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-mo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-op-gvec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-op.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/decContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/decNumber.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/cpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/ioport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/memory_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/vl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-powerctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-powerctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-semi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm_ldst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/crypto_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/debug_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-a32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-sve.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-t16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-t32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-vfp.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-a64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-a64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-sve.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/internals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/kvm-consts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/m_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/neon_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/op_addsub.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/pauth_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/psci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/sve_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/tlb_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-a64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-a64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-sve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-vfp.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/vec_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/vfp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/bpt_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cc_helper_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/machine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/mpx_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/ops_sse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/ops_sse_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/seg_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/shift_helper_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/smm_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/svm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/svm_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/xsave_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cp0_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cp0_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/dsp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/lmi_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/mips-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/msa_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/translate_init.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-models.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-models.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/dfp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/helper_regs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/kvm_ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/machine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mfrom_table.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mfrom_table_gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-radix64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/timebase_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate_init.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_user.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/csr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/instmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/pmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/pmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features_def.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_models.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_models.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/crypto_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/gen-features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/gen-features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/interrupt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/ioinst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/s390-tod.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/sigp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/tcg-stub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/tcg_s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/translate_vx.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/asi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/fop_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/int32_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/int64_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/ldst_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/vis_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/win_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/tricore-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/tricore-opcodes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/optimize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-ldst.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op-vec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-pool.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/mem-internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/mem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/bitmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/bitops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/cacheinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/crc32c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/cutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/getauxval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/guest-random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/host-utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/osdep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/oslib-posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/oslib-win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/pagesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qdist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-thread-posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-thread-win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-timer-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qht.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/cow/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/cow/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/001-bad_condition_code_0xe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/004-segmentation_fault_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/00opcode_uc_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/arm_enable_vfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/block_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/eflags_noset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/eflags_nosync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/emu_clear_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/hook_extrainvoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/map_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/map_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_branch_likely_issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_delay_slot_code_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_kseg0_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/nr_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/rep_movsb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/ro_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/rw_hookstack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sigill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sigill2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sparc_jump_to_zero.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sysenter_hook_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/threaded_emu_start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/timeout_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/x86_16_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/x86_vex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/unicorn_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,051,281,078 bytes received 26,302 bytes 110,663,934.74 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,050,932,465 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd unicorn
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": big/little test failed
Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": binary directory /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": library directory /usr/local/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": libexec directory /usr/local/libexec
Step #6 - "compile-libfuzzer-introspector-x86_64": include directory /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": config directory /usr/local/etc
Step #6 - "compile-libfuzzer-introspector-x86_64": local state directory /usr/local/var
Step #6 - "compile-libfuzzer-introspector-x86_64": ELF interp prefix /usr/gnemul/qemu-%M
Step #6 - "compile-libfuzzer-introspector-x86_64": Build directory /src/unicorn/build
Step #6 - "compile-libfuzzer-introspector-x86_64": Source path /src/unicorn/qemu
Step #6 - "compile-libfuzzer-introspector-x86_64": GIT binary git
Step #6 - "compile-libfuzzer-introspector-x86_64": GIT submodules
Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler /usr/local/bin/clang
Step #6 - "compile-libfuzzer-introspector-x86_64": Host C compiler cc
Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": Objective-C compiler clang
Step #6 - "compile-libfuzzer-introspector-x86_64": ARFLAGS rv
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong
Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fstack-protector-strong
Step #6 - "compile-libfuzzer-introspector-x86_64": make make
Step #6 - "compile-libfuzzer-introspector-x86_64": install install
Step #6 - "compile-libfuzzer-introspector-x86_64": host CPU x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": host big endian no
Step #6 - "compile-libfuzzer-introspector-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": strip binaries yes
Step #6 - "compile-libfuzzer-introspector-x86_64": static build no
Step #6 - "compile-libfuzzer-introspector-x86_64": mingw32 support no
Step #6 - "compile-libfuzzer-introspector-x86_64": PIE yes
Step #6 - "compile-libfuzzer-introspector-x86_64": TCG support yes
Step #6 - "compile-libfuzzer-introspector-x86_64": malloc trim support yes
Step #6 - "compile-libfuzzer-introspector-x86_64": membarrier no
Step #6 - "compile-libfuzzer-introspector-x86_64": madvise yes
Step #6 - "compile-libfuzzer-introspector-x86_64": posix_madvise yes
Step #6 - "compile-libfuzzer-introspector-x86_64": posix_memalign yes
Step #6 - "compile-libfuzzer-introspector-x86_64": debug stack usage no
Step #6 - "compile-libfuzzer-introspector-x86_64": tcmalloc support no
Step #6 - "compile-libfuzzer-introspector-x86_64": jemalloc support no
Step #6 - "compile-libfuzzer-introspector-x86_64": avx2 optimization no
Step #6 - "compile-libfuzzer-introspector-x86_64": avx512f optimization no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (10.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.3s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/unicorn/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/unicorn-common.dir/list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32m[1mLinking C static library libunicorn-common.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target unicorn-common
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32m[1mLinking C static library libm68k-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/i386/cpu.c:3834:20: [0m[0;1;35mwarning: [0m[1munused function 'feat2prop' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3834 | static inline void feat2prop(char *s)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target m68k-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/arm/helper.c:4708:15: [0m[0;1;35mwarning: [0m[1minitializer overrides prior initialization of this subobject [-Winitializer-overrides][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 },[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/cpu.h:2340:34: [0m[0;1;36mnote: [0mexpanded from macro 'ARM_CP_CONST'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/helper.c:4705:15: [0m[0;1;36mnote: [0mprevious initialization is here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/cpu.h:2346:34: [0m[0;1;36mnote: [0mexpanded from macro 'ARM_CP_NO_RAW'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 17%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:74:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:93:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:74:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:94:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:74:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:95:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:74:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:96:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1031:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:77:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | NEON_DO2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:90:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO2'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1031:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:77:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | NEON_DO2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:91:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO2'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 20%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/arm/helper.c:4708:15: [0m[0;1;35mwarning: [0m[1minitializer overrides prior initialization of this subobject [-Winitializer-overrides][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 },[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/cpu.h:2340:34: [0m[0;1;36mnote: [0mexpanded from macro 'ARM_CP_CONST'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/helper.c:4705:15: [0m[0;1;36mnote: [0mprevious initialization is here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/cpu.h:2346:34: [0m[0;1;36mnote: [0mexpanded from macro 'ARM_CP_NO_RAW'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32m[1mLinking C static library libx86_64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:129:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:93:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:129:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:94:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:129:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:95:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:129:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:96:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1031:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:132:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | NEON_DO2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:90:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO2'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1031:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:132:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | NEON_DO2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:91:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO2'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 24%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target x86_64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32m[1mLinking C static library libarm-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target arm-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32m[1mLinking C static library libaarch64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32m[1mLinking C static library libmips-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target mips-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target aarch64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32m[1mLinking C static library libmipsel-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/mips/translate.c:4741:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:4757:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:4964:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:5456:63: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:5485:63: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 41%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target mipsel-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32m[1mLinking C static library libmips64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target mips64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/mips/translate.c:4741:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:4757:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:4964:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 52%] [32m[1mLinking C static library libsparc64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/mips/translate.c:5456:63: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:5485:63: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 52%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32m[1mLinking C static library libsparc-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target sparc64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target sparc-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32m[1mLinking C static library libmips64el-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target mips64el-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: [0m[0;1;35mwarning: [0m[1mvariable 'n' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 67%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32m[1mLinking C static library libriscv32-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: [0m[0;1;35mwarning: [0m[1mvariable 'n' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target riscv32-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32m[1mLinking C static library libriscv64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target riscv64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32m[1mLinking C static library libppc-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32m[1mLinking C static library libppc64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target ppc-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/s390x/helper.c:79:20: [0m[0;1;35mwarning: [0m[1munused function 'is_special_wait_psw' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | static inline bool is_special_wait_psw(uint64_t psw_addr)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 79%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target ppc64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: [0m[0;1;35mwarning: [0m[1mvariable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | case PSW_ASC_ACCREG:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/cpu.h:290:33: [0m[0;1;36mnote: [0mexpanded from macro 'PSW_ASC_ACCREG'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | #define PSW_ASC_ACCREG 0x0000400000000000ULL[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: [0m[0;1;36mnote: [0muninitialized use occurs here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: [0m[0;1;35mwarning: [0m[1mvariable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 406 | default:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: [0m[0;1;36mnote: [0muninitialized use occurs here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: [0m[0;1;36mnote: [0minitialize the variable 'asce' to silence this warning[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | uint64_t asce;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;32m = 0
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/s390x/translate.c:3938:5: [0m[0;1;35mwarning: [0m[1mvariable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3938 | default:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/translate.c:3945:12: [0m[0;1;36mnote: [0muninitialized use occurs here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3945 | mask = pmask >> i3;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/translate.c:3917:32: [0m[0;1;36mnote: [0minitialize the variable 'pmask' to silence this warning[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3917 | uint64_t mask, imask, pmask;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;32m = 0
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C static library libs390x-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C static library libtricore-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target s390x-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target tricore-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/unicorn.dir/uc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C static library libunicorn-static.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target unicorn
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C static library libunicorn.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable fuzz_emu_arm_armbe[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable fuzz_emu_arm_thumb[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable fuzz_emu_arm_arm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target unicorn_archive
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable fuzz_emu_arm64_arm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:11:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:11:33 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:11:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:11:33 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:11:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:11:33 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:11:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:50 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:50 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:11:50 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:11:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:12:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable fuzz_emu_arm64_armbe[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable fuzz_emu_m68k_be[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable fuzz_emu_mips_32be[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable fuzz_emu_mips_32le[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:14:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:14:13 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:14:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:14:13 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:14:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:14:13 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:14:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:27 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:14:27 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:14:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:15:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable fuzz_emu_sparc_32be[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable fuzz_emu_x86_16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable fuzz_emu_x86_32[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable fuzz_emu_x86_64[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:16:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:16:45 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:16:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:16:45 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:16:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:16:45 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:16:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:59 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:59 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:16:59 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:16:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:17:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:17:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:17:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:17:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable fuzz_emu_s390x_be[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable sample_x86[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable sample_x86_32_gdt_and_seg_regs[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32m[1mLinking C executable sample_batch_reg[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:19:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:19:19 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:19:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Main function filename: /src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:19:19 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:19:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Main function filename: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:19:19 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:19:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:33 : Main function filename: /src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:33 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:19:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking C executable mem_apis[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object CMakeFiles/shellcode.dir/samples/shellcode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking C executable shellcode[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_mmu[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_batch_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_arm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:22:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Main function filename: /src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:22:16 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:22:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Main function filename: /src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:22:16 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:22:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:17 : Main function filename: /src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:17 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:22:17 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:22:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:29 : Main function filename: /src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:22:29 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:22:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:23:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target mem_apis
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_arm64[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target shellcode
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_m68k[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_mips[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_sparc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:24:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:50 : Main function filename: /src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:50 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:24:50 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:24:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:51 : Main function filename: /src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:24:51 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:24:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:52 : Main function filename: /src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:24:52 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:04 : Main function filename: /src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:04 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:25:04 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm64
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_ppc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mips
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_riscv[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_m68k
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable sample_s390x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_sparc
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable sample_tricore[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:27:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:25 : Main function filename: /src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:27:25 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:27:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:26 : Main function filename: /src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:27:26 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:27:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:27 : Main function filename: /src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:27:27 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:27:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:39 : Main function filename: /src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:27:39 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:27:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:28:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:28:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:28:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:28:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_ppc
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable sample_ctl[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_riscv
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_s390x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable test_x86[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_arm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target sample_tricore
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_arm64[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:29:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:29:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:29:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:29:59 : Main function filename: /src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:29:59 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:29:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:29:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:29:59 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:29:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:30:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:30:02 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:30:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:30:02 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:30:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:15 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:30:15 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:30:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target sample_ctl
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/tests/unit/test_m68k.c:49:60: [0m[0;1;35mwarning: [0m[1mpassing 'uint8_t[2]' (aka 'unsigned char[2]') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | uc_common_setup(&uc, UC_ARCH_M68K, UC_MODE_BIG_ENDIAN, code, sizeof(code),[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/tests/unit/test_m68k.c:7:41: [0m[0;1;36mnote: [0mpassing argument to parameter 'code' here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 7 | const char *code, uint64_t size,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_m68k[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_x86
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_mips[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_sparc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm64
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_ppc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:32:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:32:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:32:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:32:58 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:32:58 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:32:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:32:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:32:58 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:32:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:33:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:33:01 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:33:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:33:01 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:33:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:13 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:33:13 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:33:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_m68k
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable test_riscv[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_sparc
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable test_s390x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_mips
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable test_tricore[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:35:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:02 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:35:02 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_tricore
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable test_mem[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ppc
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable test_ctl[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:35:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:33 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:33 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:35:33 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:35:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:35:37 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:35:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:35:37 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:35:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:51 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:51 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:35:51 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:35:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:36:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:36:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:36:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:36:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_riscv
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_s390x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ctl
Step #6 - "compile-libfuzzer-introspector-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a'
Step #6 - "compile-libfuzzer-introspector-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4
Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:38:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:38:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:38:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:38:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:38:29 : Logging next yaml tile to /src/fuzzerLogFile-0-DjEo6F87xm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:38:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:39:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:39:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:41:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:41:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:41:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:41:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:41:11 : Logging next yaml tile to /src/fuzzerLogFile-0-tpKj4GBjEe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:41:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:41:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:42:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:44:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:44:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:44:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:44:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:44:15 : Logging next yaml tile to /src/fuzzerLogFile-0-yS3CdrHCJL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:44:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:44:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:44:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:46:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:46:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:46:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:46:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:46:54 : Logging next yaml tile to /src/fuzzerLogFile-0-cADLHpivH5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:46:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:47:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:47:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:49:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:49:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:49:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:49:32 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:49:32 : Logging next yaml tile to /src/fuzzerLogFile-0-lBt9ro7I39.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:49:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:50:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:50:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:52:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:52:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:52:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:52:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:52:11 : Logging next yaml tile to /src/fuzzerLogFile-0-Df4qBfBj2y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:52:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:53:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:53:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:55:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:55:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:55:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:55:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:55:28 : Logging next yaml tile to /src/fuzzerLogFile-0-T9rcgFjzG0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:55:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:56:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:56:12 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:58:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:58:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:58:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:58:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:58:06 : Logging next yaml tile to /src/fuzzerLogFile-0-fuC5PrZqTe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:58:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:58:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:58:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:00:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 14:00:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:00:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:00:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:00:44 : Logging next yaml tile to /src/fuzzerLogFile-0-XYXhQQ4il7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:00:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:01:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:01:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:03:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 14:03:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:03:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:03:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:03:23 : Logging next yaml tile to /src/fuzzerLogFile-0-0KOA71hOOJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:03:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:04:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:04:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:06:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 14:06:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:06:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:06:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:06:40 : Logging next yaml tile to /src/fuzzerLogFile-0-9cubiYeQVZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:06:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:07:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:07:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:09:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 14:09:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:09:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:09:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:09:18 : Logging next yaml tile to /src/fuzzerLogFile-0-PomzjE3Jap.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:09:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:10:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:11:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 14:11:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:11:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:11:56 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:11:56 : Logging next yaml tile to /src/fuzzerLogFile-0-lUBNYfLbYQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:11:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:12:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 14:12:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7b54fdefb96839455da36ec0898c16a3cc5cb983f4ad8145088bb0bc0fc04842
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-6xarf0_5/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data' and '/src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data' and '/src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data' and '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data' and '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data' and '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data' and '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DjEo6F87xm.data' and '/src/inspector/fuzzerLogFile-0-DjEo6F87xm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data' and '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data' and '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data' and '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data' and '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.yaml' and '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.yaml' and '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.yaml' and '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data.yaml' and '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.yaml' and '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.yaml' and '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.yaml' and '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yS3CdrHCJL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yS3CdrHCJL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.049 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.050 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.050 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.050 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.051 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.051 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.051 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.051 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.051 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.051 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.052 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.052 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.052 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.052 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:13.052 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:15.468 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PomzjE3Jap
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:17.154 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0KOA71hOOJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:18.641 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tpKj4GBjEe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:19.978 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XYXhQQ4il7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:21.351 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DjEo6F87xm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:22.645 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9cubiYeQVZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:23.927 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Df4qBfBj2y
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:25.196 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cADLHpivH5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:26.428 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lUBNYfLbYQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:27.659 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T9rcgFjzG0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:28.882 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fuC5PrZqTe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:30.105 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yS3CdrHCJL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.521 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lBt9ro7I39
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.521 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-PomzjE3Jap'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-0KOA71hOOJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-tpKj4GBjEe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be', 'fuzzer_log_file': 'fuzzerLogFile-0-XYXhQQ4il7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-DjEo6F87xm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-9cubiYeQVZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be', 'fuzzer_log_file': 'fuzzerLogFile-0-Df4qBfBj2y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-cADLHpivH5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-lUBNYfLbYQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-T9rcgFjzG0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le', 'fuzzer_log_file': 'fuzzerLogFile-0-fuC5PrZqTe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-yS3CdrHCJL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-lBt9ro7I39'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.524 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.781 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.781 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.781 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.781 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.792 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.792 INFO data_loader - load_all_profiles: - found 13 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cADLHpivH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cADLHpivH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.870 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lBt9ro7I39.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.871 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lBt9ro7I39.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.875 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:31.876 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:17:52.631 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:17:52.740 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:17:52.808 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:17:52.813 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:17:52.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:17:52.962 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:00.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:00.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:00.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:00.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:00.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:00.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:07.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DjEo6F87xm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:07.499 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DjEo6F87xm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:07.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:13.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PomzjE3Jap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:13.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PomzjE3Jap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:13.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:25.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:25.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:25.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:25.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:25.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:25.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:32.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:32.373 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:32.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:39.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yS3CdrHCJL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:39.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yS3CdrHCJL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:39.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:26.702 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:34.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:38.323 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:38.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:43.646 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:45.844 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:46.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:46.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:46.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:46.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:50.676 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:51.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:58.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:22:58.046 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:23:05.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.123 INFO analysis - load_data_files: Found 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.158 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.160 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lBt9ro7I39.data with fuzzerLogFile-0-lBt9ro7I39.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.162 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fuC5PrZqTe.data with fuzzerLogFile-0-fuC5PrZqTe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.163 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cADLHpivH5.data with fuzzerLogFile-0-cADLHpivH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.165 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Df4qBfBj2y.data with fuzzerLogFile-0-Df4qBfBj2y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.167 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9cubiYeQVZ.data with fuzzerLogFile-0-9cubiYeQVZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.168 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0KOA71hOOJ.data with fuzzerLogFile-0-0KOA71hOOJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.170 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PomzjE3Jap.data with fuzzerLogFile-0-PomzjE3Jap.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.172 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tpKj4GBjEe.data with fuzzerLogFile-0-tpKj4GBjEe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.173 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T9rcgFjzG0.data with fuzzerLogFile-0-T9rcgFjzG0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XYXhQQ4il7.data with fuzzerLogFile-0-XYXhQQ4il7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.177 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yS3CdrHCJL.data with fuzzerLogFile-0-yS3CdrHCJL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.179 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lUBNYfLbYQ.data with fuzzerLogFile-0-lUBNYfLbYQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.180 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.182 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:46.933 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:47.119 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:47.306 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:47.494 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:47.685 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:47.874 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.066 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.101 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.101 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.206 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.262 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.262 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_thumb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.302 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.302 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.405 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.410 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.410 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.456 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.488 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.488 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.591 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.596 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.649 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.672 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.672 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.774 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.778 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.855 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.856 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.957 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.961 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:48.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.046 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.046 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.89k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 2.49k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.67k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.19k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 652| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 300| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 867| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 439| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.30k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 684| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.149 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.153 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_sparc_32be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.243 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.243 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.99M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.6M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.346 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.351 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_32.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.431 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.431 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.433 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.434 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.434 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.434 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 960k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.455 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.455 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.455 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.456 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.458 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.458 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.458 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.458 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.478 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.478 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.479 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.479 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.532 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.532 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.537 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.537 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.550 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.553 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.572 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.574 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.579 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.582 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.595 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.602 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.607 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.608 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.608 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.608 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.613 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.613 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.644 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.644 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.645 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.645 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.714 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.719 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.725 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.732 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.760 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.764 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.809 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.809 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.910 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.914 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:49.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.665 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.665 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.666 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.666 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 2.74k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 351| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.781 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.789 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 2.99k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.17k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.47k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.00k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.09k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 983| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 949| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 538| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 729| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 535| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 31.2M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:50.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 110M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.4M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.122 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.123 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.123 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.123 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.212 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.213 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.213 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.213 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.231 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.232 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.232 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.232 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.238 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.247 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.329 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.337 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.346 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:51.358 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:00.070 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:01.226 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:01.226 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:01.328 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:01.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:01.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:01.332 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:01.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:01.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.90k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 92| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.21k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.522 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.564 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.564 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.564 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.564 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.675 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:02.684 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.657 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.658 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.758 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.758 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.762 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_64.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:04.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:04.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:04.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 152M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:05.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:05.061 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:05.061 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:05.061 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:05.061 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:05.168 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:05.176 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:28:29.162 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:28:29.165 INFO project_profile - __init__: Creating merged profile of 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:28:29.168 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:28:29.179 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:28:29.381 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:48.865 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.071 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:69:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.072 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:70:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.072 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:72:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.072 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:73:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.072 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:74:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.072 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:76:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.072 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:77:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.110 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:78:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.110 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:79:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.110 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:81:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.110 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:82:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.110 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:83:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.110 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:85:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.110 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:86:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.121 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1922:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.121 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1923:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.131 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:32:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.131 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:33:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.131 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:35:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.131 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:121:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.131 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:122:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.131 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:123:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.131 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:124:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.142 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:349:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:350:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:351:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:352:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:353:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:354:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:355:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:356:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:357:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:358:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:359:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:361:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:362:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.143 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:363:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.164 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:87:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.164 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:88:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.164 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:90:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.164 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:91:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.164 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:92:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.164 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:93:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:95:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:99:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:100:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:104:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:105:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:106:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:107:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:108:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:110:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:112:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:113:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:114:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:116:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:117:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:118:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:120:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:121:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:122:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.165 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:123:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:124:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:125:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:126:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:128:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:129:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:130:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:131:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:132:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:133:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:134:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:139:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:140:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:141:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:142:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:143:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:144:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:147:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:148:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.166 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:149:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:151:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:152:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:153:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:154:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:155:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:157:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:158:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:159:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:160:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:161:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:162:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:163:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:164:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:165:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.167 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:170:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:171:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:172:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:175:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:176:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:177:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:178:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:180:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:181:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:182:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:183:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:184:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:185:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:187:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:188:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:189:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:190:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:191:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:192:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:193:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.168 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:194:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.182 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:42:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.183 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:43:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.183 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:44:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.183 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:125:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.183 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:126:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.183 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:127:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.183 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:128:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.206 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.206 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.206 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.207 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:600:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.208 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:601:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.208 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:602:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.216 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:45:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.216 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:46:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.216 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:48:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.216 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:49:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.216 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:50:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.216 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:51:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.216 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:53:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.216 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:54:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7533:1508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7534:1509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7535:1510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7536:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3593:4374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3594:4375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3595:4376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3596:4377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3597:4378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3598:4379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3599:4380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3600:4381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.217 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3602:4382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3603:4383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3604:4384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3611:4385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3612:4386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3613:4387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3616:4388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3617:4389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3618:4390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3620:4391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3621:4392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3623:4393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3624:4394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3625:4395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3626:4396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3627:4397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3628:4398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3629:4399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3630:4400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3631:4401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.218 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3634:4402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3635:4403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3646:4404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3647:4405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3649:4406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3650:4408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3652:4409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3653:4410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3655:4411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:100:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:101:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:103:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:104:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:105:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:106:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:107:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.219 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:108:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:109:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:110:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:111:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:112:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:113:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:114:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:115:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:116:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:117:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:118:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:119:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:120:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:122:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:123:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:124:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:151:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:152:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:154:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:155:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.220 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:156:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:157:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:158:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:159:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:160:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:161:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:162:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:163:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:164:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:166:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:167:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:168:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:230:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:232:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:233:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:257:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:258:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.221 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:259:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.222 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:260:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.222 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:224:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.222 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:225:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.222 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:226:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.222 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:227:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.247 INFO project_profile - __init__: Line numbers are different in the same function: add128:409:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.247 INFO project_profile - __init__: Line numbers are different in the same function: add128:410:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.247 INFO project_profile - __init__: Line numbers are different in the same function: add128:412:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.247 INFO project_profile - __init__: Line numbers are different in the same function: add128:413:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.247 INFO project_profile - __init__: Line numbers are different in the same function: add128:414:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.248 INFO project_profile - __init__: Line numbers are different in the same function: add128:416:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.642 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:51.643 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:52.298 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:52.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_x86_16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:52.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:52.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:52.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:41:30.684 INFO analysis - overlay_calltree_with_coverage: [+] found 331 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:41:30.699 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:41:30.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_m68k_be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:41:30.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:41:30.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:41:30.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:32.962 INFO analysis - overlay_calltree_with_coverage: [+] found 340 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:32.995 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:32.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm_armbe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:33.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:33.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:33.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:33.010 INFO analysis - overlay_calltree_with_coverage: [+] found 978 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:33.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:33.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm_thumb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:33.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:33.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:33.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:17.939 INFO analysis - overlay_calltree_with_coverage: [+] found 1279 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:17.997 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:17.998 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_sparc_32be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:18.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:18.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:18.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:48:07.722 INFO analysis - overlay_calltree_with_coverage: [+] found 322 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:48:07.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:48:07.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_mips_32le/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:48:07.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:48:07.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:48:07.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:49:59.958 INFO analysis - overlay_calltree_with_coverage: [+] found 653 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:00.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:00.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_s390x_be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:00.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:00.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:00.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:43.963 INFO analysis - overlay_calltree_with_coverage: [+] found 415 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:44.050 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:44.050 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_x86_32/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:44.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:44.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:44.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:54:18.975 INFO analysis - overlay_calltree_with_coverage: [+] found 565 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:54:19.078 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:54:19.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_mips_32be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:54:19.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:54:19.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:54:19.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:38.932 INFO analysis - overlay_calltree_with_coverage: [+] found 363 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:39.043 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:39.043 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm64_armbe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:39.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:39.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:39.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:41.043 INFO analysis - overlay_calltree_with_coverage: [+] found 1436 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:41.182 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:41.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_x86_64/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:41.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:41.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:41.201 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:20.112 INFO analysis - overlay_calltree_with_coverage: [+] found 561 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:20.264 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250809/linux -- fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:20.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250809/fuzz_emu_arm_arm/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:20.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:20.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:20.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:05.191 INFO analysis - overlay_calltree_with_coverage: [+] found 1277 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yS3CdrHCJL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yS3CdrHCJL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fuC5PrZqTe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cADLHpivH5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpKj4GBjEe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T9rcgFjzG0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lBt9ro7I39.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9cubiYeQVZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PomzjE3Jap.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DjEo6F87xm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XYXhQQ4il7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUBNYfLbYQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Df4qBfBj2y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yS3CdrHCJL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0KOA71hOOJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:27.638 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:27.638 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:27.638 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:27.640 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:05:25.983 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:05:25.984 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.136 INFO html_report - create_all_function_table: Assembled a total of 43502 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.137 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.186 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.195 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.196 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.196 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:20.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.383 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.383 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.446 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.446 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.571 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.580 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.580 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.588 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.588 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.712 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.751 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.751 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.841 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.841 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.859 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.866 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.867 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.867 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.867 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.868 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.991 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:21.991 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.032 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.032 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.123 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.154 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.160 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.161 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.285 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_thumb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.285 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.324 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.418 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.418 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.453 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.460 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.460 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.461 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.580 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_sparc_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.581 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.627 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.628 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.727 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.727 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.739 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.746 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.747 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.747 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.747 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.870 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.870 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.912 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:22.912 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.003 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.003 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.030 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.037 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.037 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.038 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.160 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.160 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.201 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.201 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.293 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.294 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.325 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.331 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.332 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.332 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.454 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.454 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.494 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.494 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.587 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.616 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.623 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.623 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.624 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.624 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.747 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.747 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.786 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.787 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.877 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.878 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.909 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.915 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.916 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.916 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:23.918 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.036 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.036 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.077 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.077 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.168 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.168 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.209 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.216 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.216 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.216 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.341 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.341 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.381 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.381 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.471 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.471 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.503 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.509 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.510 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.510 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.631 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.631 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.673 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.764 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.800 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.800 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:07:24.800 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:31.928 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:31.929 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 43562 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:32.004 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 27974 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:32.005 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:32.006 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:32.030 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:13:31.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:13:31.589 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:13:34.747 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:36.020 INFO html_report - create_all_function_table: Assembled a total of 43502 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:37.261 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.764 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.767 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.769 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.771 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.773 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.774 INFO engine_input - analysis_func: Generating input for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.776 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.777 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.779 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.780 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.782 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.783 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.785 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.786 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.840 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:40.840 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.895 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.906 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.937 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.937 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.937 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.938 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.939 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.940 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.941 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.942 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.943 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.944 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.945 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.945 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.946 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:19.947 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:20.464 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:20.465 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:20.465 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:25.785 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:25.821 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:25.855 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:25.890 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:25.959 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:25.994 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:26.028 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:26.063 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:26.131 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:26.166 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:26.201 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:26.235 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:19:26.270 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:27:01.269 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:27:01.270 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:46:31.787 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:46:33.277 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:46:33.277 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:46:45.630 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:46:45.682 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:13.279 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:13.286 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:13.480 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:13.483 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:13.510 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:13.511 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:13.511 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:14.339 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:15.620 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:15.620 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:26.585 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:26.643 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:53.815 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:53.820 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:54.017 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:54.020 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:54.044 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:54.045 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:54.045 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:54.887 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:56.106 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:47:56.107 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:27.699 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:27.758 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:57.145 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:57.149 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:57.351 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:57.354 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:57.378 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:57.379 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:57.379 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:58.234 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:59.443 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:48:59.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:25.937 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:25.991 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:52.201 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:52.205 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:52.408 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:52.410 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:52.435 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:52.436 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:52.436 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:53.285 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:54.510 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:49:54.510 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:05.494 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:05.553 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:30.641 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:30.645 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:30.845 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:30.848 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:30.873 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:30.873 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:30.873 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:31.731 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:32.950 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:32.950 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:59.365 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:50:59.419 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:24.475 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:24.478 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:24.678 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:24.681 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:24.704 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:24.704 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:24.704 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:25.547 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:26.766 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:26.766 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:37.759 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:51:37.815 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:04.849 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:04.854 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:05.083 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:05.086 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:05.113 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:05.113 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:05.113 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:05.966 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:07.192 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:07.192 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:33.412 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:52:33.472 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:00.802 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:00.805 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:01.011 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:01.014 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:01.038 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:01.038 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:01.038 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:01.896 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:03.121 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:03.121 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:29.481 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:29.534 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:55.987 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:55.992 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:56.203 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:56.205 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:56.230 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:56.230 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:56.231 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:57.082 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:58.309 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:53:58.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:09.427 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:09.484 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:35.902 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:35.906 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:36.111 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:36.113 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:36.138 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:36.138 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:36.138 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:37.006 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:38.241 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:54:38.241 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:04.593 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:04.647 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:30.094 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:30.097 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:30.301 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:30.303 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:30.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:30.328 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:30.328 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:31.179 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:32.405 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:32.405 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:59.008 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:55:59.067 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:23.747 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:23.752 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:24.027 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:24.029 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:24.061 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:24.062 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:24.062 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:24.917 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:26.137 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:26.137 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:37.183 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:56:37.237 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:02.608 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:02.611 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:02.824 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:02.826 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:02.850 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:02.992 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:02.993 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.073 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.073 INFO data_loader - load_all_profiles: - found 39 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fuC5PrZqTe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fuC5PrZqTe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0KOA71hOOJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.762 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0KOA71hOOJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.998 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Df4qBfBj2y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:03.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Df4qBfBj2y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.264 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cADLHpivH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.265 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cADLHpivH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.524 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lBt9ro7I39.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lBt9ro7I39.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9cubiYeQVZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9cubiYeQVZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:57:04.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/compile: line 417: 4108 Killed fuzz-introspector report $REPORT_ARGS
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build.
Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run:
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image unicorn
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 unicorn
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
ERROR: step exited with non-zero status: 1
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0 files][ 0.0 B/623.7 MiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe.covreport [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 0.0 B/623.7 MiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/1.3k files][ 0.0 B/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][ 0.0 B/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][ 0.0 B/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/1.3k files][495.6 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/1.3k files][495.6 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][495.6 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_64.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][495.6 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][495.6 KiB/ 1002 MiB] 0% Done
/ [1/1.3k files][552.6 KiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le.covreport [Content-Type=application/octet-stream]...
Step #8: / [1/1.3k files][ 1.3 MiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [1/1.3k files][ 2.3 MiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be_colormap.png [Content-Type=image/png]...
Step #8: / [1/1.3k files][ 2.6 MiB/ 1002 MiB] 0% Done
/ [1/1.3k files][ 2.9 MiB/ 1002 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe_colormap.png [Content-Type=image/png]...
Step #8: / [1/1.3k files][ 7.2 MiB/ 1002 MiB] 0% Done
/ [2/1.3k files][ 11.6 MiB/ 1002 MiB] 1% Done
/ [3/1.3k files][ 12.8 MiB/ 1002 MiB] 1% Done
/ [4/1.3k files][ 13.4 MiB/ 1002 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/1.3k files][ 21.4 MiB/ 1002 MiB] 2% Done
/ [5/1.3k files][ 26.8 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]...
Step #8: / [5/1.3k files][ 29.6 MiB/ 1002 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/1.3k files][ 31.4 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16_colormap.png [Content-Type=image/png]...
Step #8: / [5/1.3k files][ 31.4 MiB/ 1002 MiB] 3% Done
/ [5/1.3k files][ 31.9 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [5/1.3k files][ 33.5 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_32.data [Content-Type=application/octet-stream]...
Step #8: / [5/1.3k files][ 34.2 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [5/1.3k files][ 35.0 MiB/ 1002 MiB] 3% Done
/ [5/1.3k files][ 35.0 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [6/1.3k files][ 35.5 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [6/1.3k files][ 35.8 MiB/ 1002 MiB] 3% Done
/ [6/1.3k files][ 36.0 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_32.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/1.3k files][ 36.3 MiB/ 1002 MiB] 3% Done
/ [7/1.3k files][ 37.8 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data [Content-Type=application/octet-stream]...
Step #8: / [7/1.3k files][ 38.9 MiB/ 1002 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/1.3k files][ 40.4 MiB/ 1002 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/1.3k files][ 41.5 MiB/ 1002 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be_colormap.png [Content-Type=image/png]...
Step #8: / [7/1.3k files][ 44.0 MiB/ 1002 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le_colormap.png [Content-Type=image/png]...
Step #8: / [7/1.3k files][ 45.6 MiB/ 1002 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/1.3k files][ 46.4 MiB/ 1002 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/1.3k files][ 46.9 MiB/ 1002 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64_colormap.png [Content-Type=image/png]...
Step #8: / [7/1.3k files][ 51.5 MiB/ 1002 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/1.3k files][ 52.3 MiB/ 1002 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [7/1.3k files][ 53.6 MiB/ 1002 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [7/1.3k files][ 55.4 MiB/ 1002 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data [Content-Type=application/octet-stream]...
Step #8: / [7/1.3k files][ 56.9 MiB/ 1002 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data [Content-Type=application/octet-stream]...
Step #8: / [7/1.3k files][ 59.2 MiB/ 1002 MiB] 5% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [7/1.3k files][ 60.5 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [7/1.3k files][ 61.8 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [7/1.3k files][ 64.4 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be.covreport [Content-Type=application/octet-stream]...
Step #8: - [7/1.3k files][ 64.9 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [7/1.3k files][ 68.8 MiB/ 1002 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]...
Step #8: - [7/1.3k files][ 70.3 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be_colormap.png [Content-Type=image/png]...
Step #8: - [7/1.3k files][ 78.3 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [7/1.3k files][ 78.6 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [7/1.3k files][ 79.1 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be_colormap.png [Content-Type=image/png]...
Step #8: - [7/1.3k files][ 79.6 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [7/1.3k files][ 79.9 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [7/1.3k files][ 80.1 MiB/ 1002 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data [Content-Type=application/octet-stream]...
Step #8: - [7/1.3k files][ 80.9 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [7/1.3k files][ 81.2 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [8/1.3k files][ 82.2 MiB/ 1002 MiB] 8% Done
- [8/1.3k files][ 82.2 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data [Content-Type=application/octet-stream]...
Step #8: - [8/1.3k files][ 84.5 MiB/ 1002 MiB] 8% Done
- [8/1.3k files][ 84.5 MiB/ 1002 MiB] 8% Done
- [8/1.3k files][ 85.3 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_16.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/1.3k files][ 86.6 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm.covreport [Content-Type=application/octet-stream]...
Step #8: - [8/1.3k files][ 87.4 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [8/1.3k files][ 88.4 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data [Content-Type=application/octet-stream]...
Step #8: - [8/1.3k files][ 89.2 MiB/ 1002 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/1.3k files][ 90.5 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data [Content-Type=application/octet-stream]...
Step #8: - [8/1.3k files][ 91.5 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]...
Step #8: - [8/1.3k files][ 92.8 MiB/ 1002 MiB] 9% Done
- [9/1.3k files][ 93.8 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [9/1.3k files][ 94.4 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [9/1.3k files][ 96.9 MiB/ 1002 MiB] 9% Done
- [9/1.3k files][ 97.2 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32.covreport [Content-Type=application/octet-stream]...
Step #8: - [9/1.3k files][ 98.2 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [9/1.3k files][ 99.5 MiB/ 1002 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/1.3k files][109.6 MiB/ 1002 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [9/1.3k files][111.2 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [9/1.3k files][112.2 MiB/ 1002 MiB] 11% Done
- [9/1.3k files][112.2 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data [Content-Type=application/octet-stream]...
Step #8: - [9/1.3k files][112.4 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data [Content-Type=application/octet-stream]...
Step #8: - [9/1.3k files][113.5 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [9/1.3k files][114.8 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb.covreport [Content-Type=application/octet-stream]...
Step #8: - [9/1.3k files][115.3 MiB/ 1002 MiB] 11% Done
- [9/1.3k files][115.3 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_16.data [Content-Type=application/octet-stream]...
Step #8: - [9/1.3k files][116.3 MiB/ 1002 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [9/1.3k files][119.4 MiB/ 1002 MiB] 11% Done
- [10/1.3k files][119.9 MiB/ 1002 MiB] 11% Done
- [11/1.3k files][120.7 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/1.3k files][121.0 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm_colormap.png [Content-Type=image/png]...
Step #8: - [11/1.3k files][121.7 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_64.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/1.3k files][122.0 MiB/ 1002 MiB] 12% Done
- [11/1.3k files][122.0 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/emu_clear_errors.c [Content-Type=text/x-csrc]...
Step #8: - [11/1.3k files][125.3 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [11/1.3k files][128.2 MiB/ 1002 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [11/1.3k files][129.5 MiB/ 1002 MiB] 12% Done
- [12/1.3k files][133.1 MiB/ 1002 MiB] 13% Done
- [13/1.3k files][133.1 MiB/ 1002 MiB] 13% Done
- [14/1.3k files][134.1 MiB/ 1002 MiB] 13% Done
- [15/1.3k files][135.4 MiB/ 1002 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data [Content-Type=application/octet-stream]...
Step #8: - [15/1.3k files][137.2 MiB/ 1002 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/uc.c [Content-Type=text/x-csrc]...
Step #8: - [15/1.3k files][137.5 MiB/ 1002 MiB] 13% Done
- [15/1.3k files][137.5 MiB/ 1002 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [15/1.3k files][144.8 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/rep_movsb.c [Content-Type=text/x-csrc]...
Step #8: - [15/1.3k files][146.6 MiB/ 1002 MiB] 14% Done
- [16/1.3k files][148.1 MiB/ 1002 MiB] 14% Done
- [17/1.3k files][148.1 MiB/ 1002 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/map_crash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/eflags_noset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][149.6 MiB/ 1002 MiB] 14% Done
- [17/1.3k files][150.4 MiB/ 1002 MiB] 15% Done
- [17/1.3k files][150.4 MiB/ 1002 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/uc.h [Content-Type=text/x-chdr]...
Step #8: - [17/1.3k files][156.1 MiB/ 1002 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/eflags_nosync.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][158.9 MiB/ 1002 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/threaded_emu_start.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][161.8 MiB/ 1002 MiB] 16% Done
- [17/1.3k files][162.0 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sigill2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][163.3 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sparc_jump_to_zero.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][164.6 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/timeout_segfault.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sigill.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][165.4 MiB/ 1002 MiB] 16% Done
- [17/1.3k files][165.6 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sysenter_hook_x86.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][166.6 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/x86_vex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/rw_hookstack.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][166.9 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/hook.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/001-bad_condition_code_0xe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][168.2 MiB/ 1002 MiB] 16% Done
- [17/1.3k files][168.4 MiB/ 1002 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_delay_slot_code_hook.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][168.7 MiB/ 1002 MiB] 16% Done
- [17/1.3k files][168.7 MiB/ 1002 MiB] 16% Done
- [17/1.3k files][169.5 MiB/ 1002 MiB] 16% Done
- [18/1.3k files][170.5 MiB/ 1002 MiB] 17% Done
- [18/1.3k files][170.5 MiB/ 1002 MiB] 17% Done
- [18/1.3k files][171.3 MiB/ 1002 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/004-segmentation_fault_1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/ro_mem_test.c [Content-Type=text/x-csrc]...
Step #8: - [18/1.3k files][175.4 MiB/ 1002 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_kseg0_1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/x86_16_segfault.c [Content-Type=text/x-csrc]...
Step #8: - [18/1.3k files][179.0 MiB/ 1002 MiB] 17% Done
- [18/1.3k files][179.5 MiB/ 1002 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/block_test.c [Content-Type=text/x-csrc]...
Step #8: - [18/1.3k files][180.5 MiB/ 1002 MiB] 18% Done
- [18/1.3k files][181.5 MiB/ 1002 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/00opcode_uc_crash.c [Content-Type=text/x-csrc]...
Step #8: - [18/1.3k files][182.3 MiB/ 1002 MiB] 18% Done
- [18/1.3k files][183.3 MiB/ 1002 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/nr_mem_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_branch_likely_issue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/onedir.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]...
Step #8: - [18/1.3k files][185.9 MiB/ 1002 MiB] 18% Done
- [18/1.3k files][187.2 MiB/ 1002 MiB] 18% Done
- [18/1.3k files][188.0 MiB/ 1002 MiB] 18% Done
- [19/1.3k files][188.8 MiB/ 1002 MiB] 18% Done
- [20/1.3k files][188.8 MiB/ 1002 MiB] 18% Done
- [20/1.3k files][189.5 MiB/ 1002 MiB] 18% Done
- [20/1.3k files][190.3 MiB/ 1002 MiB] 18% Done
- [20/1.3k files][190.6 MiB/ 1002 MiB] 19% Done
- [20/1.3k files][190.6 MiB/ 1002 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]...
Step #8: - [20/1.3k files][190.6 MiB/ 1002 MiB] 19% Done
- [20/1.3k files][191.3 MiB/ 1002 MiB] 19% Done
- [20/1.3k files][192.6 MiB/ 1002 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/onefile.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]...
Step #8: - [20/1.3k files][198.0 MiB/ 1002 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]...
Step #8: - [20/1.3k files][199.8 MiB/ 1002 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_sparc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_mem.c [Content-Type=text/x-csrc]...
Step #8: - [20/1.3k files][201.1 MiB/ 1002 MiB] 20% Done
- [20/1.3k files][201.1 MiB/ 1002 MiB] 20% Done
- [20/1.3k files][201.4 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_ctl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_mips.c [Content-Type=text/x-csrc]...
Step #8: - [20/1.3k files][202.2 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_arm.c [Content-Type=text/x-csrc]...
Step #8: - [21/1.3k files][202.4 MiB/ 1002 MiB] 20% Done
- [21/1.3k files][202.9 MiB/ 1002 MiB] 20% Done
- [21/1.3k files][202.9 MiB/ 1002 MiB] 20% Done
- [22/1.3k files][203.4 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_riscv.c [Content-Type=text/x-csrc]...
Step #8: - [22/1.3k files][204.0 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_ppc.c [Content-Type=text/x-csrc]...
Step #8: - [22/1.3k files][204.5 MiB/ 1002 MiB] 20% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/benchmarks/cow/benchmark.c [Content-Type=text/x-csrc]...
Step #8: \ [22/1.3k files][204.7 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_tricore.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_s390x.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/unicorn_test.h [Content-Type=text/x-chdr]...
Step #8: \ [22/1.3k files][205.5 MiB/ 1002 MiB] 20% Done
\ [22/1.3k files][205.5 MiB/ 1002 MiB] 20% Done
\ [22/1.3k files][205.8 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_x86.c [Content-Type=text/x-csrc]...
Step #8: \ [22/1.3k files][206.3 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_m68k.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_arm64.c [Content-Type=text/x-csrc]...
Step #8: \ [22/1.3k files][206.5 MiB/ 1002 MiB] 20% Done
\ [22/1.3k files][206.5 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [22/1.3k files][206.8 MiB/ 1002 MiB] 20% Done
\ [22/1.3k files][206.8 MiB/ 1002 MiB] 20% Done
\ [22/1.3k files][206.8 MiB/ 1002 MiB] 20% Done
\ [22/1.3k files][207.0 MiB/ 1002 MiB] 20% Done
\ [22/1.3k files][207.0 MiB/ 1002 MiB] 20% Done
\ [23/1.3k files][207.3 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/vb6/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [23/1.3k files][207.3 MiB/ 1002 MiB] 20% Done
\ [23/1.3k files][207.6 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/acutest.h [Content-Type=text/x-chdr]...
Step #8: \ [23/1.3k files][208.1 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h [Content-Type=text/x-chdr]...
Step #8: \ [23/1.3k files][208.3 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h [Content-Type=text/x-chdr]...
Step #8: \ [23/1.3k files][208.6 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/java/unicorn_Unicorn.c [Content-Type=text/x-csrc]...
Step #8: \ [23/1.3k files][208.6 MiB/ 1002 MiB] 20% Done
\ [23/1.3k files][208.6 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/hook_extrainvoke.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/map_write.c [Content-Type=text/x-csrc]...
Step #8: \ [24/1.3k files][208.9 MiB/ 1002 MiB] 20% Done
\ [24/1.3k files][208.9 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/arm_enable_vfp.c [Content-Type=text/x-csrc]...
Step #8: \ [24/1.3k files][209.1 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/uc.c [Content-Type=text/x-csrc]...
Step #8: \ [24/1.3k files][209.1 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c [Content-Type=text/x-csrc]...
Step #8: \ [24/1.3k files][209.4 MiB/ 1002 MiB] 20% Done
\ [24/1.3k files][209.6 MiB/ 1002 MiB] 20% Done
\ [24/1.3k files][209.6 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/hook.c [Content-Type=text/x-csrc]...
Step #8: \ [24/1.3k files][210.2 MiB/ 1002 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c [Content-Type=text/x-csrc]...
Step #8: \ [25/1.3k files][210.2 MiB/ 1002 MiB] 20% Done
\ [25/1.3k files][210.4 MiB/ 1002 MiB] 20% Done
\ [26/1.3k files][210.7 MiB/ 1002 MiB] 21% Done
\ [27/1.3k files][212.2 MiB/ 1002 MiB] 21% Done
\ [28/1.3k files][212.2 MiB/ 1002 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_mips.c [Content-Type=text/x-csrc]...
Step #8: \ [28/1.3k files][212.2 MiB/ 1002 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_m68k.c [Content-Type=text/x-csrc]...
Step #8: \ [28/1.3k files][212.2 MiB/ 1002 MiB] 21% Done
\ [29/1.3k files][212.5 MiB/ 1002 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/mem_apis.c [Content-Type=text/x-csrc]...
Step #8: \ [29/1.3k files][215.1 MiB/ 1002 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_riscv.c [Content-Type=text/x-csrc]...
Step #8: \ [29/1.3k files][216.4 MiB/ 1002 MiB] 21% Done
\ [30/1.3k files][218.7 MiB/ 1002 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_arm64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_sparc.c [Content-Type=text/x-csrc]...
Step #8: \ [31/1.3k files][219.0 MiB/ 1002 MiB] 21% Done
\ [31/1.3k files][219.0 MiB/ 1002 MiB] 21% Done
\ [31/1.3k files][219.0 MiB/ 1002 MiB] 21% Done
\ [32/1.3k files][219.5 MiB/ 1002 MiB] 21% Done
\ [33/1.3k files][219.5 MiB/ 1002 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_x86.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_tricore.c [Content-Type=text/x-csrc]...
Step #8: \ [33/1.3k files][220.0 MiB/ 1002 MiB] 21% Done
\ [33/1.3k files][220.2 MiB/ 1002 MiB] 21% Done
\ [34/1.3k files][221.3 MiB/ 1002 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_mmu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_batch_reg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/shellcode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_s390x.c [Content-Type=text/x-csrc]...
Step #8: \ [34/1.3k files][222.6 MiB/ 1002 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_ppc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_ctl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_arm.c [Content-Type=text/x-csrc]...
Step #8: \ [35/1.3k files][223.1 MiB/ 1002 MiB] 22% Done
\ [36/1.3k files][223.4 MiB/ 1002 MiB] 22% Done
\ [36/1.3k files][223.4 MiB/ 1002 MiB] 22% Done
\ [37/1.3k files][223.6 MiB/ 1002 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/qemu.h [Content-Type=text/x-chdr]...
Step #8: \ [37/1.3k files][224.1 MiB/ 1002 MiB] 22% Done
\ [37/1.3k files][224.1 MiB/ 1002 MiB] 22% Done
\ [38/1.3k files][224.1 MiB/ 1002 MiB] 22% Done
\ [39/1.3k files][224.1 MiB/ 1002 MiB] 22% Done
\ [39/1.3k files][225.2 MiB/ 1002 MiB] 22% Done
\ [39/1.3k files][226.0 MiB/ 1002 MiB] 22% Done
\ [39/1.3k files][226.0 MiB/ 1002 MiB] 22% Done
\ [40/1.3k files][226.4 MiB/ 1002 MiB] 22% Done
\ [40/1.3k files][227.4 MiB/ 1002 MiB] 22% Done
\ [41/1.3k files][227.7 MiB/ 1002 MiB] 22% Done
\ [42/1.3k files][227.7 MiB/ 1002 MiB] 22% Done
\ [43/1.3k files][228.0 MiB/ 1002 MiB] 22% Done
\ [44/1.3k files][229.8 MiB/ 1002 MiB] 22% Done
\ [45/1.3k files][232.3 MiB/ 1002 MiB] 23% Done
\ [46/1.3k files][233.9 MiB/ 1002 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/list.h [Content-Type=text/x-chdr]...
Step #8: \ [47/1.3k files][234.7 MiB/ 1002 MiB] 23% Done
\ [48/1.3k files][236.2 MiB/ 1002 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/uc_priv.h [Content-Type=text/x-chdr]...
Step #8: \ [49/1.3k files][237.6 MiB/ 1002 MiB] 23% Done
\ [49/1.3k files][237.6 MiB/ 1002 MiB] 23% Done
\ [50/1.3k files][238.1 MiB/ 1002 MiB] 23% Done
\ [51/1.3k files][238.1 MiB/ 1002 MiB] 23% Done
\ [52/1.3k files][238.1 MiB/ 1002 MiB] 23% Done
\ [52/1.3k files][240.2 MiB/ 1002 MiB] 23% Done
\ [53/1.3k files][241.8 MiB/ 1002 MiB] 24% Done
\ [54/1.3k files][242.6 MiB/ 1002 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/ppc.h [Content-Type=text/x-chdr]...
Step #8: \ [55/1.3k files][242.8 MiB/ 1002 MiB] 24% Done
\ [56/1.3k files][243.1 MiB/ 1002 MiB] 24% Done
\ [57/1.3k files][243.3 MiB/ 1002 MiB] 24% Done
\ [57/1.3k files][243.6 MiB/ 1002 MiB] 24% Done
\ [58/1.3k files][244.9 MiB/ 1002 MiB] 24% Done
\ [59/1.3k files][245.6 MiB/ 1002 MiB] 24% Done
\ [60/1.3k files][245.7 MiB/ 1002 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm64.h [Content-Type=text/x-chdr]...
Step #8: \ [60/1.3k files][246.7 MiB/ 1002 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/s390x.h [Content-Type=text/x-chdr]...
Step #8: \ [60/1.3k files][248.5 MiB/ 1002 MiB] 24% Done
\ [61/1.3k files][251.3 MiB/ 1002 MiB] 25% Done
\ [62/1.3k files][252.4 MiB/ 1002 MiB] 25% Done
\ [63/1.3k files][252.4 MiB/ 1002 MiB] 25% Done
\ [64/1.3k files][253.1 MiB/ 1002 MiB] 25% Done
\ [65/1.3k files][253.9 MiB/ 1002 MiB] 25% Done
\ [66/1.3k files][254.7 MiB/ 1002 MiB] 25% Done
\ [67/1.3k files][254.7 MiB/ 1002 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/x86.h [Content-Type=text/x-chdr]...
Step #8: \ [68/1.3k files][254.7 MiB/ 1002 MiB] 25% Done
\ [69/1.3k files][255.0 MiB/ 1002 MiB] 25% Done
\ [70/1.3k files][255.2 MiB/ 1002 MiB] 25% Done
\ [70/1.3k files][255.5 MiB/ 1002 MiB] 25% Done
\ [71/1.3k files][256.0 MiB/ 1002 MiB] 25% Done
\ [72/1.3k files][256.3 MiB/ 1002 MiB] 25% Done
\ [73/1.3k files][256.8 MiB/ 1002 MiB] 25% Done
\ [74/1.3k files][257.0 MiB/ 1002 MiB] 25% Done
\ [75/1.3k files][258.6 MiB/ 1002 MiB] 25% Done
\ [76/1.3k files][259.4 MiB/ 1002 MiB] 25% Done
\ [77/1.3k files][263.6 MiB/ 1002 MiB] 26% Done
\ [78/1.3k files][267.2 MiB/ 1002 MiB] 26% Done
\ [79/1.3k files][268.2 MiB/ 1002 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/m68k.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/tricore.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/riscv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm.h [Content-Type=text/x-chdr]...
Step #8: \ [80/1.3k files][273.4 MiB/ 1002 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/platform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/mips.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/sparc.h [Content-Type=text/x-chdr]...
Step #8: \ [80/1.3k files][276.8 MiB/ 1002 MiB] 27% Done
\ [80/1.3k files][277.8 MiB/ 1002 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [81/1.3k files][278.1 MiB/ 1002 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mipsel.h [Content-Type=text/x-chdr]...
Step #8: \ [81/1.3k files][278.6 MiB/ 1002 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/sparc64.h [Content-Type=text/x-chdr]...
Step #8: \ [82/1.3k files][279.9 MiB/ 1002 MiB] 27% Done
\ [83/1.3k files][280.2 MiB/ 1002 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/ppc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/aarch64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/s390x.h [Content-Type=text/x-chdr]...
Step #8: \ [84/1.3k files][281.0 MiB/ 1002 MiB] 28% Done
\ [84/1.3k files][281.7 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/m68k.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/unicorn_common.h [Content-Type=text/x-chdr]...
Step #8: \ [85/1.3k files][282.5 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/riscv32.h [Content-Type=text/x-chdr]...
Step #8: \ [86/1.3k files][283.1 MiB/ 1002 MiB] 28% Done
\ [87/1.3k files][283.8 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]...
Step #8: \ [87/1.3k files][284.6 MiB/ 1002 MiB] 28% Done
\ [87/1.3k files][285.1 MiB/ 1002 MiB] 28% Done
\ [88/1.3k files][285.3 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/arm.h [Content-Type=text/x-chdr]...
Step #8: \ [89/1.3k files][285.6 MiB/ 1002 MiB] 28% Done
\ [89/1.3k files][285.6 MiB/ 1002 MiB] 28% Done
\ [90/1.3k files][285.6 MiB/ 1002 MiB] 28% Done
\ [90/1.3k files][286.1 MiB/ 1002 MiB] 28% Done
\ [91/1.3k files][286.1 MiB/ 1002 MiB] 28% Done
\ [91/1.3k files][286.6 MiB/ 1002 MiB] 28% Done
\ [91/1.3k files][287.6 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tricore.h [Content-Type=text/x-chdr]...
Step #8: \ [91/1.3k files][288.1 MiB/ 1002 MiB] 28% Done
\ [92/1.3k files][288.1 MiB/ 1002 MiB] 28% Done
\ [92/1.3k files][288.4 MiB/ 1002 MiB] 28% Done
\ [93/1.3k files][288.4 MiB/ 1002 MiB] 28% Done
\ [94/1.3k files][288.4 MiB/ 1002 MiB] 28% Done
\ [94/1.3k files][288.6 MiB/ 1002 MiB] 28% Done
|
| [94/1.3k files][288.9 MiB/ 1002 MiB] 28% Done
| [95/1.3k files][289.4 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/memory_ldst.inc.c [Content-Type=text/x-csrc]...
Step #8: | [95/1.3k files][289.7 MiB/ 1002 MiB] 28% Done
| [96/1.3k files][289.7 MiB/ 1002 MiB] 28% Done
| [96/1.3k files][289.9 MiB/ 1002 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/x86_64.h [Content-Type=text/x-chdr]...
Step #8: | [97/1.3k files][289.9 MiB/ 1002 MiB] 28% Done
| [97/1.3k files][290.2 MiB/ 1002 MiB] 28% Done
| [98/1.3k files][290.2 MiB/ 1002 MiB] 28% Done
| [99/1.3k files][290.5 MiB/ 1002 MiB] 28% Done
| [100/1.3k files][290.7 MiB/ 1002 MiB] 29% Done
| [100/1.3k files][291.2 MiB/ 1002 MiB] 29% Done
| [101/1.3k files][291.5 MiB/ 1002 MiB] 29% Done
| [101/1.3k files][292.0 MiB/ 1002 MiB] 29% Done
| [102/1.3k files][292.8 MiB/ 1002 MiB] 29% Done
| [103/1.3k files][294.2 MiB/ 1002 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/vl.h [Content-Type=text/x-chdr]...
Step #8: | [104/1.3k files][296.6 MiB/ 1002 MiB] 29% Done
| [104/1.3k files][297.6 MiB/ 1002 MiB] 29% Done
| [105/1.3k files][298.1 MiB/ 1002 MiB] 29% Done
| [106/1.3k files][299.7 MiB/ 1002 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips.h [Content-Type=text/x-chdr]...
Step #8: | [107/1.3k files][300.5 MiB/ 1002 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/sparc.h [Content-Type=text/x-chdr]...
Step #8: | [108/1.3k files][304.7 MiB/ 1002 MiB] 30% Done
| [109/1.3k files][305.2 MiB/ 1002 MiB] 30% Done
| [109/1.3k files][305.5 MiB/ 1002 MiB] 30% Done
| [110/1.3k files][305.7 MiB/ 1002 MiB] 30% Done
| [111/1.3k files][306.3 MiB/ 1002 MiB] 30% Done
| [112/1.3k files][306.3 MiB/ 1002 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/ppc64.h [Content-Type=text/x-chdr]...
Step #8: | [112/1.3k files][309.0 MiB/ 1002 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/riscv64.h [Content-Type=text/x-chdr]...
Step #8: | [113/1.3k files][311.7 MiB/ 1002 MiB] 31% Done
| [114/1.3k files][312.7 MiB/ 1002 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips64el.h [Content-Type=text/x-chdr]...
Step #8: | [115/1.3k files][315.0 MiB/ 1002 MiB] 31% Done
| [116/1.3k files][315.5 MiB/ 1002 MiB] 31% Done
| [116/1.3k files][319.0 MiB/ 1002 MiB] 31% Done
| [117/1.3k files][319.2 MiB/ 1002 MiB] 31% Done
| [118/1.3k files][319.5 MiB/ 1002 MiB] 31% Done
| [119/1.3k files][320.5 MiB/ 1002 MiB] 31% Done
| [120/1.3k files][323.5 MiB/ 1002 MiB] 32% Done
| [121/1.3k files][323.7 MiB/ 1002 MiB] 32% Done
| [122/1.3k files][324.5 MiB/ 1002 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]...
Step #8: | [123/1.3k files][326.6 MiB/ 1002 MiB] 32% Done
| [124/1.3k files][326.8 MiB/ 1002 MiB] 32% Done
| [125/1.3k files][327.3 MiB/ 1002 MiB] 32% Done
| [126/1.3k files][327.6 MiB/ 1002 MiB] 32% Done
| [127/1.3k files][329.4 MiB/ 1002 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]...
Step #8: | [127/1.3k files][329.7 MiB/ 1002 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]...
Step #8: | [128/1.3k files][331.5 MiB/ 1002 MiB] 33% Done
| [128/1.3k files][335.3 MiB/ 1002 MiB] 33% Done
| [129/1.3k files][335.9 MiB/ 1002 MiB] 33% Done
| [130/1.3k files][336.1 MiB/ 1002 MiB] 33% Done
| [131/1.3k files][336.6 MiB/ 1002 MiB] 33% Done
| [132/1.3k files][338.7 MiB/ 1002 MiB] 33% Done
| [133/1.3k files][339.2 MiB/ 1002 MiB] 33% Done
| [134/1.3k files][339.2 MiB/ 1002 MiB] 33% Done
| [134/1.3k files][341.3 MiB/ 1002 MiB] 34% Done
| [134/1.3k files][343.2 MiB/ 1002 MiB] 34% Done
| [135/1.3k files][343.2 MiB/ 1002 MiB] 34% Done
| [136/1.3k files][343.2 MiB/ 1002 MiB] 34% Done
| [137/1.3k files][343.2 MiB/ 1002 MiB] 34% Done
| [138/1.3k files][344.0 MiB/ 1002 MiB] 34% Done
| [139/1.3k files][344.2 MiB/ 1002 MiB] 34% Done
| [139/1.3k files][346.9 MiB/ 1002 MiB] 34% Done
| [140/1.3k files][346.9 MiB/ 1002 MiB] 34% Done
| [141/1.3k files][347.2 MiB/ 1002 MiB] 34% Done
| [142/1.3k files][349.5 MiB/ 1002 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]...
Step #8: | [143/1.3k files][353.2 MiB/ 1002 MiB] 35% Done
| [144/1.3k files][357.1 MiB/ 1002 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]...
Step #8: | [144/1.3k files][359.6 MiB/ 1002 MiB] 35% Done
| [145/1.3k files][362.4 MiB/ 1002 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/init.c [Content-Type=text/x-csrc]...
Step #8: | [146/1.3k files][373.0 MiB/ 1002 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]...
Step #8: | [146/1.3k files][373.3 MiB/ 1002 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]...
Step #8: | [147/1.3k files][376.4 MiB/ 1002 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]...
Step #8: | [148/1.3k files][377.1 MiB/ 1002 MiB] 37% Done
| [148/1.3k files][380.0 MiB/ 1002 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]...
Step #8: | [149/1.3k files][381.3 MiB/ 1002 MiB] 38% Done
| [150/1.3k files][381.3 MiB/ 1002 MiB] 38% Done
| [151/1.3k files][381.5 MiB/ 1002 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]...
Step #8: | [152/1.3k files][392.7 MiB/ 1002 MiB] 39% Done
| [153/1.3k files][397.0 MiB/ 1002 MiB] 39% Done
| [154/1.3k files][397.0 MiB/ 1002 MiB] 39% Done
| [155/1.3k files][398.3 MiB/ 1002 MiB] 39% Done
| [156/1.3k files][399.3 MiB/ 1002 MiB] 39% Done
| [157/1.3k files][399.9 MiB/ 1002 MiB] 39% Done
| [158/1.3k files][400.9 MiB/ 1002 MiB] 39% Done
| [159/1.3k files][401.4 MiB/ 1002 MiB] 40% Done
| [160/1.3k files][402.7 MiB/ 1002 MiB] 40% Done
| [161/1.3k files][403.7 MiB/ 1002 MiB] 40% Done
| [162/1.3k files][406.6 MiB/ 1002 MiB] 40% Done
| [163/1.3k files][408.4 MiB/ 1002 MiB] 40% Done
| [163/1.3k files][410.5 MiB/ 1002 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]...
Step #8: | [164/1.3k files][411.9 MiB/ 1002 MiB] 41% Done
| [165/1.3k files][412.2 MiB/ 1002 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [166/1.3k files][413.5 MiB/ 1002 MiB] 41% Done
| [167/1.3k files][414.0 MiB/ 1002 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.h [Content-Type=text/x-chdr]...
Step #8: /
/ [168/1.3k files][415.0 MiB/ 1002 MiB] 41% Done
/ [168/1.3k files][415.5 MiB/ 1002 MiB] 41% Done
/ [168/1.3k files][415.8 MiB/ 1002 MiB] 41% Done
/ [169/1.3k files][416.3 MiB/ 1002 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]...
Step #8: / [170/1.3k files][416.8 MiB/ 1002 MiB] 41% Done
/ [171/1.3k files][417.6 MiB/ 1002 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/gen-features.h [Content-Type=text/x-chdr]...
Step #8: / [172/1.3k files][419.2 MiB/ 1002 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: / [173/1.3k files][421.3 MiB/ 1002 MiB] 42% Done
/ [174/1.3k files][421.3 MiB/ 1002 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: / [175/1.3k files][421.8 MiB/ 1002 MiB] 42% Done
/ [175/1.3k files][423.1 MiB/ 1002 MiB] 42% Done
/ [176/1.3k files][423.6 MiB/ 1002 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]...
Step #8: / [177/1.3k files][426.2 MiB/ 1002 MiB] 42% Done
/ [178/1.3k files][426.5 MiB/ 1002 MiB] 42% Done
/ [178/1.3k files][426.7 MiB/ 1002 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: / [178/1.3k files][427.2 MiB/ 1002 MiB] 42% Done
/ [178/1.3k files][427.5 MiB/ 1002 MiB] 42% Done
/ [178/1.3k files][428.0 MiB/ 1002 MiB] 42% Done
/ [178/1.3k files][428.0 MiB/ 1002 MiB] 42% Done
/ [179/1.3k files][429.8 MiB/ 1002 MiB] 42% Done
/ [180/1.3k files][431.1 MiB/ 1002 MiB] 43% Done
/ [180/1.3k files][435.0 MiB/ 1002 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec.h [Content-Type=text/x-chdr]...
Step #8: / [181/1.3k files][439.4 MiB/ 1002 MiB] 43% Done
/ [182/1.3k files][441.4 MiB/ 1002 MiB] 44% Done
/ [183/1.3k files][441.4 MiB/ 1002 MiB] 44% Done
/ [184/1.3k files][441.9 MiB/ 1002 MiB] 44% Done
/ [185/1.3k files][443.0 MiB/ 1002 MiB] 44% Done
/ [186/1.3k files][444.0 MiB/ 1002 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.h [Content-Type=text/x-chdr]...
Step #8: / [187/1.3k files][445.2 MiB/ 1002 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/internal.h [Content-Type=text/x-chdr]...
Step #8: / [188/1.3k files][453.7 MiB/ 1002 MiB] 45% Done
/ [189/1.3k files][455.2 MiB/ 1002 MiB] 45% Done
/ [190/1.3k files][456.4 MiB/ 1002 MiB] 45% Done
/ [190/1.3k files][457.5 MiB/ 1002 MiB] 45% Done
/ [190/1.3k files][459.5 MiB/ 1002 MiB] 45% Done
/ [191/1.3k files][459.8 MiB/ 1002 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/ioinst.c [Content-Type=text/x-csrc]...
Step #8: / [191/1.3k files][462.4 MiB/ 1002 MiB] 46% Done
/ [192/1.3k files][462.4 MiB/ 1002 MiB] 46% Done
/ [192/1.3k files][464.9 MiB/ 1002 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/tcg-stub.c [Content-Type=text/x-csrc]...
Step #8: / [193/1.3k files][467.8 MiB/ 1002 MiB] 46% Done
/ [194/1.3k files][467.8 MiB/ 1002 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]...
Step #8: / [194/1.3k files][467.8 MiB/ 1002 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.h [Content-Type=text/x-chdr]...
Step #8: / [194/1.3k files][473.2 MiB/ 1002 MiB] 47% Done
/ [194/1.3k files][475.3 MiB/ 1002 MiB] 47% Done
/ [195/1.3k files][476.0 MiB/ 1002 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/gen-features.c [Content-Type=text/x-csrc]...
Step #8: / [196/1.3k files][479.4 MiB/ 1002 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: / [197/1.3k files][480.8 MiB/ 1002 MiB] 47% Done
/ [198/1.3k files][481.3 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/tcg_s390x.h [Content-Type=text/x-chdr]...
Step #8: / [199/1.3k files][482.1 MiB/ 1002 MiB] 48% Done
/ [199/1.3k files][482.6 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]...
Step #8: / [200/1.3k files][483.9 MiB/ 1002 MiB] 48% Done
/ [200/1.3k files][484.9 MiB/ 1002 MiB] 48% Done
/ [201/1.3k files][484.9 MiB/ 1002 MiB] 48% Done
/ [202/1.3k files][485.7 MiB/ 1002 MiB] 48% Done
/ [203/1.3k files][485.7 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.h [Content-Type=text/x-chdr]...
Step #8: / [204/1.3k files][487.0 MiB/ 1002 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/sigp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]...
Step #8: / [204/1.3k files][496.3 MiB/ 1002 MiB] 49% Done
/ [204/1.3k files][496.3 MiB/ 1002 MiB] 49% Done
/ [204/1.3k files][498.9 MiB/ 1002 MiB] 49% Done
/ [204/1.3k files][500.7 MiB/ 1002 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]...
Step #8: / [205/1.3k files][500.9 MiB/ 1002 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]...
Step #8: / [206/1.3k files][504.1 MiB/ 1002 MiB] 50% Done
/ [206/1.3k files][504.6 MiB/ 1002 MiB] 50% Done
/ [207/1.3k files][504.9 MiB/ 1002 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: / [207/1.3k files][505.4 MiB/ 1002 MiB] 50% Done
/ [208/1.3k files][506.8 MiB/ 1002 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: / [209/1.3k files][506.8 MiB/ 1002 MiB] 50% Done
/ [210/1.3k files][506.8 MiB/ 1002 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]...
Step #8: / [211/1.3k files][507.0 MiB/ 1002 MiB] 50% Done
/ [211/1.3k files][507.0 MiB/ 1002 MiB] 50% Done
/ [212/1.3k files][507.0 MiB/ 1002 MiB] 50% Done
/ [212/1.3k files][507.6 MiB/ 1002 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.h [Content-Type=text/x-chdr]...
Step #8: / [212/1.3k files][508.1 MiB/ 1002 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: / [213/1.3k files][508.6 MiB/ 1002 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate_vx.inc.c [Content-Type=text/x-csrc]...
Step #8: / [213/1.3k files][508.9 MiB/ 1002 MiB] 50% Done
/ [214/1.3k files][509.9 MiB/ 1002 MiB] 50% Done
/ [215/1.3k files][510.4 MiB/ 1002 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]...
Step #8: / [216/1.3k files][510.7 MiB/ 1002 MiB] 50% Done
/ [216/1.3k files][512.8 MiB/ 1002 MiB] 51% Done
/ [216/1.3k files][513.5 MiB/ 1002 MiB] 51% Done
/ [216/1.3k files][515.8 MiB/ 1002 MiB] 51% Done
/ [216/1.3k files][517.6 MiB/ 1002 MiB] 51% Done
/ [216/1.3k files][521.0 MiB/ 1002 MiB] 51% Done
/ [217/1.3k files][521.3 MiB/ 1002 MiB] 52% Done
/ [217/1.3k files][521.8 MiB/ 1002 MiB] 52% Done
/ [218/1.3k files][522.1 MiB/ 1002 MiB] 52% Done
/ [219/1.3k files][522.9 MiB/ 1002 MiB] 52% Done
/ [220/1.3k files][523.1 MiB/ 1002 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: / [220/1.3k files][524.0 MiB/ 1002 MiB] 52% Done
/ [221/1.3k files][524.7 MiB/ 1002 MiB] 52% Done
/ [222/1.3k files][525.5 MiB/ 1002 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]...
Step #8: / [223/1.3k files][526.8 MiB/ 1002 MiB] 52% Done
/ [224/1.3k files][527.5 MiB/ 1002 MiB] 52% Done
/ [225/1.3k files][527.5 MiB/ 1002 MiB] 52% Done
/ [226/1.3k files][527.5 MiB/ 1002 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/s390-tod.h [Content-Type=text/x-chdr]...
Step #8: / [226/1.3k files][527.5 MiB/ 1002 MiB] 52% Done
/ [227/1.3k files][527.5 MiB/ 1002 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]...
Step #8: / [228/1.3k files][528.0 MiB/ 1002 MiB] 52% Done
/ [229/1.3k files][528.6 MiB/ 1002 MiB] 52% Done
/ [230/1.3k files][528.6 MiB/ 1002 MiB] 52% Done
/ [231/1.3k files][529.1 MiB/ 1002 MiB] 52% Done
/ [231/1.3k files][529.9 MiB/ 1002 MiB] 52% Done
/ [232/1.3k files][530.1 MiB/ 1002 MiB] 52% Done
/ [233/1.3k files][530.1 MiB/ 1002 MiB] 52% Done
/ [234/1.3k files][530.4 MiB/ 1002 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h [Content-Type=text/x-chdr]...
Step #8: / [234/1.3k files][530.4 MiB/ 1002 MiB] 52% Done
/ [235/1.3k files][530.6 MiB/ 1002 MiB] 52% Done
/ [235/1.3k files][530.6 MiB/ 1002 MiB] 52% Done
/ [236/1.3k files][531.2 MiB/ 1002 MiB] 52% Done
/ [236/1.3k files][531.2 MiB/ 1002 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]...
Step #8: / [236/1.3k files][531.7 MiB/ 1002 MiB] 53% Done
/ [236/1.3k files][532.0 MiB/ 1002 MiB] 53% Done
-
- [236/1.3k files][532.5 MiB/ 1002 MiB] 53% Done
- [236/1.3k files][532.7 MiB/ 1002 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]...
Step #8: - [236/1.3k files][533.0 MiB/ 1002 MiB] 53% Done
- [236/1.3k files][533.2 MiB/ 1002 MiB] 53% Done
- [237/1.3k files][534.2 MiB/ 1002 MiB] 53% Done
- [238/1.3k files][534.7 MiB/ 1002 MiB] 53% Done
- [239/1.3k files][534.7 MiB/ 1002 MiB] 53% Done
- [240/1.3k files][535.0 MiB/ 1002 MiB] 53% Done
- [241/1.3k files][535.0 MiB/ 1002 MiB] 53% Done
- [242/1.3k files][535.5 MiB/ 1002 MiB] 53% Done
- [242/1.3k files][536.5 MiB/ 1002 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [243/1.3k files][536.9 MiB/ 1002 MiB] 53% Done
- [243/1.3k files][536.9 MiB/ 1002 MiB] 53% Done
- [244/1.3k files][537.1 MiB/ 1002 MiB] 53% Done
- [245/1.3k files][537.7 MiB/ 1002 MiB] 53% Done
- [245/1.3k files][537.7 MiB/ 1002 MiB] 53% Done
- [245/1.3k files][537.9 MiB/ 1002 MiB] 53% Done
- [245/1.3k files][538.4 MiB/ 1002 MiB] 53% Done
- [246/1.3k files][538.4 MiB/ 1002 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.h [Content-Type=text/x-chdr]...
Step #8: - [247/1.3k files][539.3 MiB/ 1002 MiB] 53% Done
- [248/1.3k files][540.1 MiB/ 1002 MiB] 53% Done
- [248/1.3k files][540.1 MiB/ 1002 MiB] 53% Done
- [249/1.3k files][540.6 MiB/ 1002 MiB] 53% Done
- [250/1.3k files][540.9 MiB/ 1002 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]...
Step #8: - [250/1.3k files][541.2 MiB/ 1002 MiB] 53% Done
- [251/1.3k files][541.2 MiB/ 1002 MiB] 53% Done
- [252/1.3k files][542.4 MiB/ 1002 MiB] 54% Done
- [252/1.3k files][542.7 MiB/ 1002 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]...
Step #8: - [253/1.3k files][542.7 MiB/ 1002 MiB] 54% Done
- [254/1.3k files][543.8 MiB/ 1002 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: - [254/1.3k files][544.8 MiB/ 1002 MiB] 54% Done
- [254/1.3k files][546.1 MiB/ 1002 MiB] 54% Done
- [254/1.3k files][546.9 MiB/ 1002 MiB] 54% Done
- [254/1.3k files][547.7 MiB/ 1002 MiB] 54% Done
- [255/1.3k files][547.7 MiB/ 1002 MiB] 54% Done
- [255/1.3k files][547.7 MiB/ 1002 MiB] 54% Done
- [255/1.3k files][547.7 MiB/ 1002 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [255/1.3k files][548.5 MiB/ 1002 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [255/1.3k files][548.7 MiB/ 1002 MiB] 54% Done
- [255/1.3k files][549.2 MiB/ 1002 MiB] 54% Done
- [256/1.3k files][549.3 MiB/ 1002 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/tricore-opcodes.h [Content-Type=text/x-chdr]...
Step #8: - [256/1.3k files][550.8 MiB/ 1002 MiB] 54% Done
- [256/1.3k files][551.1 MiB/ 1002 MiB] 54% Done
- [257/1.3k files][551.1 MiB/ 1002 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [257/1.3k files][551.9 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [257/1.3k files][552.4 MiB/ 1002 MiB] 55% Done
- [258/1.3k files][552.4 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]...
Step #8: - [258/1.3k files][552.4 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.h [Content-Type=text/x-chdr]...
Step #8: - [258/1.3k files][552.9 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]...
Step #8: - [258/1.3k files][553.9 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/tricore-defs.h [Content-Type=text/x-chdr]...
Step #8: - [258/1.3k files][553.9 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: - [258/1.3k files][554.4 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]...
Step #8: - [258/1.3k files][554.6 MiB/ 1002 MiB] 55% Done
- [259/1.3k files][554.6 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [259/1.3k files][555.2 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [259/1.3k files][555.4 MiB/ 1002 MiB] 55% Done
- [260/1.3k files][556.2 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [260/1.3k files][557.1 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [260/1.3k files][557.6 MiB/ 1002 MiB] 55% Done
- [261/1.3k files][557.6 MiB/ 1002 MiB] 55% Done
- [262/1.3k files][557.6 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]...
Step #8: - [262/1.3k files][557.9 MiB/ 1002 MiB] 55% Done
- [263/1.3k files][557.9 MiB/ 1002 MiB] 55% Done
- [264/1.3k files][558.4 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/internal.h [Content-Type=text/x-chdr]...
Step #8: - [264/1.3k files][558.6 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [265/1.3k files][559.2 MiB/ 1002 MiB] 55% Done
- [266/1.3k files][559.2 MiB/ 1002 MiB] 55% Done
- [267/1.3k files][559.4 MiB/ 1002 MiB] 55% Done
- [267/1.3k files][559.4 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]...
Step #8: - [268/1.3k files][559.7 MiB/ 1002 MiB] 55% Done
- [268/1.3k files][559.9 MiB/ 1002 MiB] 55% Done
- [269/1.3k files][560.7 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]...
Step #8: - [270/1.3k files][560.7 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [271/1.3k files][561.0 MiB/ 1002 MiB] 55% Done
- [271/1.3k files][561.2 MiB/ 1002 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]...
Step #8: - [271/1.3k files][561.5 MiB/ 1002 MiB] 56% Done
- [271/1.3k files][562.1 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate_init.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]...
Step #8: - [271/1.3k files][563.5 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]...
Step #8: - [271/1.3k files][564.3 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]...
Step #8: - [271/1.3k files][564.5 MiB/ 1002 MiB] 56% Done
- [271/1.3k files][564.8 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: - [271/1.3k files][565.4 MiB/ 1002 MiB] 56% Done
- [271/1.3k files][566.2 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [272/1.3k files][567.4 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]...
Step #8: - [272/1.3k files][567.4 MiB/ 1002 MiB] 56% Done
- [272/1.3k files][567.4 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [273/1.3k files][567.4 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/mips-defs.h [Content-Type=text/x-chdr]...
Step #8: - [274/1.3k files][567.7 MiB/ 1002 MiB] 56% Done
- [274/1.3k files][568.0 MiB/ 1002 MiB] 56% Done
- [275/1.3k files][568.0 MiB/ 1002 MiB] 56% Done
- [275/1.3k files][568.0 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [275/1.3k files][568.5 MiB/ 1002 MiB] 56% Done
- [276/1.3k files][568.5 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_user.h [Content-Type=text/x-chdr]...
Step #8: - [277/1.3k files][569.0 MiB/ 1002 MiB] 56% Done
- [277/1.3k files][569.0 MiB/ 1002 MiB] 56% Done
- [277/1.3k files][569.3 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [277/1.3k files][569.6 MiB/ 1002 MiB] 56% Done
- [278/1.3k files][569.9 MiB/ 1002 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_bits.h [Content-Type=text/x-chdr]...
Step #8: - [279/1.3k files][570.7 MiB/ 1002 MiB] 56% Done
- [279/1.3k files][571.0 MiB/ 1002 MiB] 56% Done
- [280/1.3k files][571.3 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/helper.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]...
Step #8: - [281/1.3k files][571.6 MiB/ 1002 MiB] 57% Done
- [281/1.3k files][571.8 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]...
Step #8: - [281/1.3k files][572.3 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/instmap.h [Content-Type=text/x-chdr]...
Step #8: - [282/1.3k files][573.0 MiB/ 1002 MiB] 57% Done
- [282/1.3k files][573.0 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.h [Content-Type=text/x-chdr]...
Step #8: - [282/1.3k files][573.3 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]...
Step #8: - [282/1.3k files][573.9 MiB/ 1002 MiB] 57% Done
- [283/1.3k files][573.9 MiB/ 1002 MiB] 57% Done
- [283/1.3k files][573.9 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]...
Step #8: - [284/1.3k files][574.4 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [285/1.3k files][575.2 MiB/ 1002 MiB] 57% Done
- [285/1.3k files][575.5 MiB/ 1002 MiB] 57% Done
- [285/1.3k files][575.5 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c [Content-Type=text/x-csrc]...
Step #8: - [286/1.3k files][575.8 MiB/ 1002 MiB] 57% Done
- [286/1.3k files][576.0 MiB/ 1002 MiB] 57% Done
- [286/1.3k files][576.5 MiB/ 1002 MiB] 57% Done
- [286/1.3k files][577.1 MiB/ 1002 MiB] 57% Done
- [287/1.3k files][577.6 MiB/ 1002 MiB] 57% Done
- [288/1.3k files][577.6 MiB/ 1002 MiB] 57% Done
- [288/1.3k files][577.8 MiB/ 1002 MiB] 57% Done
- [289/1.3k files][578.9 MiB/ 1002 MiB] 57% Done
- [290/1.3k files][579.7 MiB/ 1002 MiB] 57% Done
- [291/1.3k files][579.7 MiB/ 1002 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c [Content-Type=text/x-csrc]...
Step #8: - [292/1.3k files][581.0 MiB/ 1002 MiB] 57% Done
- [293/1.3k files][581.7 MiB/ 1002 MiB] 58% Done
- [293/1.3k files][582.5 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c [Content-Type=text/x-csrc]...
Step #8: - [293/1.3k files][583.0 MiB/ 1002 MiB] 58% Done
- [294/1.3k files][583.6 MiB/ 1002 MiB] 58% Done
- [295/1.3k files][584.1 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c [Content-Type=text/x-csrc]...
Step #8: - [295/1.3k files][584.9 MiB/ 1002 MiB] 58% Done
- [296/1.3k files][584.9 MiB/ 1002 MiB] 58% Done
- [297/1.3k files][584.9 MiB/ 1002 MiB] 58% Done
- [298/1.3k files][584.9 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c [Content-Type=text/x-csrc]...
Step #8: - [298/1.3k files][585.4 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c [Content-Type=text/x-csrc]...
Step #8: - [298/1.3k files][586.2 MiB/ 1002 MiB] 58% Done
- [299/1.3k files][586.8 MiB/ 1002 MiB] 58% Done
- [300/1.3k files][588.0 MiB/ 1002 MiB] 58% Done
- [301/1.3k files][588.3 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c [Content-Type=text/x-csrc]...
Step #8: - [301/1.3k files][588.8 MiB/ 1002 MiB] 58% Done
- [302/1.3k files][589.1 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c [Content-Type=text/x-csrc]...
Step #8: - [302/1.3k files][589.4 MiB/ 1002 MiB] 58% Done
- [303/1.3k files][589.6 MiB/ 1002 MiB] 58% Done
- [304/1.3k files][589.6 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [304/1.3k files][589.6 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [305/1.3k files][590.2 MiB/ 1002 MiB] 58% Done
- [306/1.3k files][590.5 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]...
Step #8: - [306/1.3k files][590.5 MiB/ 1002 MiB] 58% Done
- [306/1.3k files][590.8 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: - [306/1.3k files][591.0 MiB/ 1002 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [306/1.3k files][591.5 MiB/ 1002 MiB] 59% Done
- [307/1.3k files][591.8 MiB/ 1002 MiB] 59% Done
- [307/1.3k files][591.8 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse.h [Content-Type=text/x-chdr]...
Step #8: - [308/1.3k files][592.8 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/shift_helper_template.h [Content-Type=text/x-chdr]...
Step #8: - [308/1.3k files][593.1 MiB/ 1002 MiB] 59% Done
- [308/1.3k files][593.1 MiB/ 1002 MiB] 59% Done
- [309/1.3k files][593.9 MiB/ 1002 MiB] 59% Done
- [310/1.3k files][594.1 MiB/ 1002 MiB] 59% Done
- [310/1.3k files][594.4 MiB/ 1002 MiB] 59% Done
- [311/1.3k files][594.4 MiB/ 1002 MiB] 59% Done
- [311/1.3k files][594.9 MiB/ 1002 MiB] 59% Done
- [312/1.3k files][594.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [313/1.3k files][594.9 MiB/ 1002 MiB] 59% Done
- [314/1.3k files][596.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]...
Step #8: - [315/1.3k files][596.0 MiB/ 1002 MiB] 59% Done
- [315/1.3k files][596.0 MiB/ 1002 MiB] 59% Done
- [316/1.3k files][596.2 MiB/ 1002 MiB] 59% Done
- [317/1.3k files][596.5 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.h [Content-Type=text/x-chdr]...
Step #8: - [318/1.3k files][596.5 MiB/ 1002 MiB] 59% Done
- [318/1.3k files][596.7 MiB/ 1002 MiB] 59% Done
- [319/1.3k files][597.2 MiB/ 1002 MiB] 59% Done
- [319/1.3k files][597.5 MiB/ 1002 MiB] 59% Done
\
\ [320/1.3k files][598.8 MiB/ 1002 MiB] 59% Done
\ [321/1.3k files][598.8 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse_header.h [Content-Type=text/x-chdr]...
Step #8: \ [321/1.3k files][598.9 MiB/ 1002 MiB] 59% Done
\ [322/1.3k files][598.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [322/1.3k files][598.9 MiB/ 1002 MiB] 59% Done
\ [323/1.3k files][598.9 MiB/ 1002 MiB] 59% Done
\ [324/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
\ [325/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
\ [326/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/xsave_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [326/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [326/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [326/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
\ [327/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]...
Step #8: \ [327/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper_template.h [Content-Type=text/x-chdr]...
Step #8: \ [328/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
\ [328/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm.h [Content-Type=text/x-chdr]...
Step #8: \ [328/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
\ [328/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
\ [329/1.3k files][599.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [329/1.3k files][599.1 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [329/1.3k files][599.1 MiB/ 1002 MiB] 59% Done
\ [329/1.3k files][599.1 MiB/ 1002 MiB] 59% Done
\ [330/1.3k files][599.1 MiB/ 1002 MiB] 59% Done
\ [331/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [332/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [332/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [332/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [332/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [333/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [333/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [333/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h [Content-Type=text/x-chdr]...
Step #8: \ [333/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [334/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [334/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [334/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]...
Step #8: \ [335/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [336/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [337/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [337/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mfrom_table_gen.c [Content-Type=text/x-csrc]...
Step #8: \ [337/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [337/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/kvm_ppc.h [Content-Type=text/x-chdr]...
Step #8: \ [338/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [338/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [339/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [340/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/internal.h [Content-Type=text/x-chdr]...
Step #8: \ [341/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [341/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [342/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [343/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu.h [Content-Type=text/x-chdr]...
Step #8: \ [343/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
\ [344/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [344/1.3k files][599.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate_init.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [344/1.3k files][599.3 MiB/ 1002 MiB] 59% Done
\ [345/1.3k files][599.3 MiB/ 1002 MiB] 59% Done
\ [346/1.3k files][599.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]...
Step #8: \ [346/1.3k files][599.6 MiB/ 1002 MiB] 59% Done
\ [347/1.3k files][599.6 MiB/ 1002 MiB] 59% Done
\ [348/1.3k files][599.6 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-models.c [Content-Type=text/x-csrc]...
Step #8: \ [349/1.3k files][599.6 MiB/ 1002 MiB] 59% Done
\ [349/1.3k files][599.6 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper.h [Content-Type=text/x-chdr]...
Step #8: \ [349/1.3k files][599.7 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [349/1.3k files][599.7 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [349/1.3k files][599.7 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/machine.c [Content-Type=text/x-csrc]...
Step #8: \ [350/1.3k files][599.7 MiB/ 1002 MiB] 59% Done
\ [350/1.3k files][599.7 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [350/1.3k files][599.7 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/compat.c [Content-Type=text/x-csrc]...
Step #8: \ [350/1.3k files][599.7 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.h [Content-Type=text/x-chdr]...
Step #8: \ [350/1.3k files][599.8 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mfrom_table.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [351/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
\ [351/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [351/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
\ [352/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.h [Content-Type=text/x-chdr]...
Step #8: \ [353/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: \ [353/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
\ [354/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
\ [355/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
\ [355/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [355/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
\ [355/1.3k files][599.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]...
Step #8: \ [355/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
\ [356/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
\ [357/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
\ [358/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
\ [359/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [359/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [359/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [359/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-models.h [Content-Type=text/x-chdr]...
Step #8: \ [360/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
\ [360/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper_regs.h [Content-Type=text/x-chdr]...
Step #8: \ [360/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]...
Step #8: \ [360/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]...
Step #8: \ [360/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
\ [360/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [360/1.3k files][600.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [360/1.3k files][600.4 MiB/ 1002 MiB] 59% Done
\ [361/1.3k files][600.4 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [361/1.3k files][600.4 MiB/ 1002 MiB] 59% Done
\ [362/1.3k files][600.4 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [362/1.3k files][600.5 MiB/ 1002 MiB] 59% Done
\ [363/1.3k files][600.5 MiB/ 1002 MiB] 59% Done
\ [364/1.3k files][600.5 MiB/ 1002 MiB] 59% Done
\ [365/1.3k files][600.7 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [366/1.3k files][600.7 MiB/ 1002 MiB] 59% Done
\ [366/1.3k files][600.7 MiB/ 1002 MiB] 59% Done
\ [367/1.3k files][600.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [368/1.3k files][600.9 MiB/ 1002 MiB] 59% Done
\ [369/1.3k files][600.9 MiB/ 1002 MiB] 59% Done
\ [369/1.3k files][600.9 MiB/ 1002 MiB] 59% Done
\ [370/1.3k files][600.9 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [370/1.3k files][601.0 MiB/ 1002 MiB] 59% Done
\ [371/1.3k files][601.0 MiB/ 1002 MiB] 59% Done
\ [372/1.3k files][601.0 MiB/ 1002 MiB] 59% Done
\ [373/1.3k files][601.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [373/1.3k files][601.0 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [373/1.3k files][601.1 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-sve.h [Content-Type=text/x-chdr]...
Step #8: \ [373/1.3k files][601.1 MiB/ 1002 MiB] 59% Done
\ [374/1.3k files][601.1 MiB/ 1002 MiB] 59% Done
\ [375/1.3k files][601.1 MiB/ 1002 MiB] 59% Done
\ [376/1.3k files][601.1 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]...
Step #8: \ [377/1.3k files][601.2 MiB/ 1002 MiB] 59% Done
\ [377/1.3k files][601.2 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]...
Step #8: \ [377/1.3k files][601.2 MiB/ 1002 MiB] 59% Done
\ [378/1.3k files][601.3 MiB/ 1002 MiB] 59% Done
\ [379/1.3k files][601.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t32.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [379/1.3k files][601.3 MiB/ 1002 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [379/1.3k files][601.4 MiB/ 1002 MiB] 60% Done
\ [380/1.3k files][601.4 MiB/ 1002 MiB] 60% Done
\ [381/1.3k files][601.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.h [Content-Type=text/x-chdr]...
Step #8: \ [381/1.3k files][601.5 MiB/ 1002 MiB] 60% Done
\ [382/1.3k files][601.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [383/1.3k files][601.5 MiB/ 1002 MiB] 60% Done
\ [383/1.3k files][601.5 MiB/ 1002 MiB] 60% Done
\ [384/1.3k files][601.5 MiB/ 1002 MiB] 60% Done
\ [385/1.3k files][601.5 MiB/ 1002 MiB] 60% Done
\ [386/1.3k files][601.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-vfp.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [386/1.3k files][601.6 MiB/ 1002 MiB] 60% Done
\ [387/1.3k files][601.6 MiB/ 1002 MiB] 60% Done
\ [388/1.3k files][601.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [389/1.3k files][601.6 MiB/ 1002 MiB] 60% Done
\ [389/1.3k files][601.6 MiB/ 1002 MiB] 60% Done
\ [390/1.3k files][601.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]...
Step #8: \ [390/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [390/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
\ [390/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm_ldst.h [Content-Type=text/x-chdr]...
Step #8: \ [390/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [390/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
\ [391/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
\ [391/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.h [Content-Type=text/x-chdr]...
Step #8: \ [392/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]...
Step #8: \ [393/1.3k files][601.7 MiB/ 1002 MiB] 60% Done
\ [393/1.3k files][602.0 MiB/ 1002 MiB] 60% Done
\ [394/1.3k files][602.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_addsub.h [Content-Type=text/x-chdr]...
Step #8: \ [394/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [394/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [395/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [396/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [397/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [398/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [399/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [400/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [400/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.h [Content-Type=text/x-chdr]...
Step #8: \ [400/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [401/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
\ [402/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]...
Step #8: \ [402/1.3k files][602.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [402/1.3k files][602.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t16.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [403/1.3k files][602.4 MiB/ 1002 MiB] 60% Done
\ [403/1.3k files][602.4 MiB/ 1002 MiB] 60% Done
\ [404/1.3k files][602.4 MiB/ 1002 MiB] 60% Done
\ [405/1.3k files][602.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [406/1.3k files][602.4 MiB/ 1002 MiB] 60% Done
\ [407/1.3k files][602.4 MiB/ 1002 MiB] 60% Done
\ [407/1.3k files][602.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/internals.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/kvm-consts.h [Content-Type=text/x-chdr]...
Step #8: \ [407/1.3k files][602.5 MiB/ 1002 MiB] 60% Done
\ [407/1.3k files][602.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [407/1.3k files][602.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [408/1.3k files][602.9 MiB/ 1002 MiB] 60% Done
\ [408/1.3k files][602.9 MiB/ 1002 MiB] 60% Done
\ [408/1.3k files][602.9 MiB/ 1002 MiB] 60% Done
\ [409/1.3k files][602.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [410/1.3k files][602.9 MiB/ 1002 MiB] 60% Done
\ [411/1.3k files][602.9 MiB/ 1002 MiB] 60% Done
\ [411/1.3k files][602.9 MiB/ 1002 MiB] 60% Done
\ [412/1.3k files][602.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [412/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]...
Step #8: \ [412/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
\ [413/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [413/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-powerctl.h [Content-Type=text/x-chdr]...
Step #8: \ [413/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-sve.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [413/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
\ [414/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: \ [414/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
\ [414/1.3k files][603.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.h [Content-Type=text/x-chdr]...
Step #8: \ [414/1.3k files][603.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-powerctl.c [Content-Type=text/x-csrc]...
Step #8: \ [414/1.3k files][603.1 MiB/ 1002 MiB] 60% Done
\ [415/1.3k files][603.1 MiB/ 1002 MiB] 60% Done
\ [415/1.3k files][603.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [416/1.3k files][603.3 MiB/ 1002 MiB] 60% Done
\ [417/1.3k files][603.3 MiB/ 1002 MiB] 60% Done
\ [417/1.3k files][603.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]...
Step #8: \ [417/1.3k files][603.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [417/1.3k files][603.5 MiB/ 1002 MiB] 60% Done
\ [417/1.3k files][603.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-semi.c [Content-Type=text/x-csrc]...
Step #8: \ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
\ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]...
Step #8: \ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
\ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.h [Content-Type=text/x-chdr]...
Step #8: \ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]...
Step #8: \ [418/1.3k files][603.6 MiB/ 1002 MiB] 60% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.h [Content-Type=text/x-chdr]...
Step #8: | [418/1.3k files][604.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]...
Step #8: | [418/1.3k files][604.0 MiB/ 1002 MiB] 60% Done
| [418/1.3k files][604.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]...
Step #8: | [418/1.3k files][604.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]...
Step #8: | [418/1.3k files][604.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/asi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]...
Step #8: | [418/1.3k files][604.0 MiB/ 1002 MiB] 60% Done
| [418/1.3k files][604.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]...
Step #8: | [418/1.3k files][604.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: | [418/1.3k files][604.4 MiB/ 1002 MiB] 60% Done
| [418/1.3k files][604.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat-specialize.inc.c [Content-Type=text/x-csrc]...
Step #8: | [418/1.3k files][604.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [418/1.3k files][604.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]...
Step #8: | [418/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [418/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [419/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [420/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [421/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [422/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]...
Step #8: | [423/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]...
Step #8: | [424/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [425/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [426/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [427/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [428/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [429/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [429/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
| [429/1.3k files][604.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]...
Step #8: | [429/1.3k files][604.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.h [Content-Type=text/x-chdr]...
Step #8: | [429/1.3k files][604.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]...
Step #8: | [429/1.3k files][604.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]...
Step #8: | [429/1.3k files][604.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.h [Content-Type=text/x-chdr]...
Step #8: | [429/1.3k files][604.7 MiB/ 1002 MiB] 60% Done
| [429/1.3k files][604.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]...
Step #8: | [429/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [430/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [431/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [432/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/atomic_template.h [Content-Type=text/x-chdr]...
Step #8: | [433/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [434/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [435/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [436/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [437/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [438/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [439/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [440/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [441/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [442/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [443/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [443/1.3k files][604.8 MiB/ 1002 MiB] 60% Done
| [444/1.3k files][604.9 MiB/ 1002 MiB] 60% Done
| [445/1.3k files][605.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]...
Step #8: | [446/1.3k files][605.4 MiB/ 1002 MiB] 60% Done
| [446/1.3k files][605.4 MiB/ 1002 MiB] 60% Done
| [447/1.3k files][605.4 MiB/ 1002 MiB] 60% Done
| [448/1.3k files][605.4 MiB/ 1002 MiB] 60% Done
| [449/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
| [450/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
| [451/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
| [452/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
| [453/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
| [454/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/elf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu-common.h [Content-Type=text/x-chdr]...
Step #8: | [454/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
| [455/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
| [455/1.3k files][605.5 MiB/ 1002 MiB] 60% Done
| [456/1.3k files][605.6 MiB/ 1002 MiB] 60% Done
| [457/1.3k files][605.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decNumber.h [Content-Type=text/x-chdr]...
Step #8: | [457/1.3k files][605.6 MiB/ 1002 MiB] 60% Done
| [458/1.3k files][605.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decContext.h [Content-Type=text/x-chdr]...
Step #8: | [458/1.3k files][605.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dconfig.h [Content-Type=text/x-chdr]...
Step #8: | [458/1.3k files][605.6 MiB/ 1002 MiB] 60% Done
| [459/1.3k files][605.6 MiB/ 1002 MiB] 60% Done
| [460/1.3k files][605.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decDPD.h [Content-Type=text/x-chdr]...
Step #8: | [460/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [460/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [461/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h [Content-Type=text/x-chdr]...
Step #8: | [462/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [463/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [463/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/random.h [Content-Type=text/x-chdr]...
Step #8: | [464/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [465/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [465/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [466/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h [Content-Type=text/x-chdr]...
Step #8: | [466/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [467/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
| [468/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h [Content-Type=text/x-chdr]...
Step #8: | [468/1.3k files][605.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/init.h [Content-Type=text/x-chdr]...
Step #8: | [468/1.3k files][605.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/aes.h [Content-Type=text/x-chdr]...
Step #8: | [469/1.3k files][605.8 MiB/ 1002 MiB] 60% Done
| [469/1.3k files][605.8 MiB/ 1002 MiB] 60% Done
| [469/1.3k files][605.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-helpers.h [Content-Type=text/x-chdr]...
Step #8: | [469/1.3k files][605.8 MiB/ 1002 MiB] 60% Done
| [470/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [471/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat.h [Content-Type=text/x-chdr]...
Step #8: | [472/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [473/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [473/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [474/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [475/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-macros.h [Content-Type=text/x-chdr]...
Step #8: | [475/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [476/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [477/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-types.h [Content-Type=text/x-chdr]...
Step #8: | [477/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/sysemu.h [Content-Type=text/x-chdr]...
Step #8: | [477/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/memory_mapping.h [Content-Type=text/x-chdr]...
Step #8: | [477/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [478/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [479/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/tcg.h [Content-Type=text/x-chdr]...
Step #8: | [480/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [480/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [481/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [482/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [483/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [484/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [485/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [486/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/cpus.h [Content-Type=text/x-chdr]...
Step #8: | [486/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [487/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/os-win32.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/atomic.h [Content-Type=text/x-chdr]...
Step #8: | [487/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/log.h [Content-Type=text/x-chdr]...
Step #8: | [487/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [487/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread-posix.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qht.h [Content-Type=text/x-chdr]...
Step #8: | [487/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [488/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [488/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [489/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
| [490/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitops.h [Content-Type=text/x-chdr]...
Step #8: | [490/1.3k files][605.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qdist.h [Content-Type=text/x-chdr]...
Step #8: | [490/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [491/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [492/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread.h [Content-Type=text/x-chdr]...
Step #8: | [492/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/xxhash.h [Content-Type=text/x-chdr]...
Step #8: | [492/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [493/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/compiler.h [Content-Type=text/x-chdr]...
Step #8: | [493/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [494/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [495/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [496/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [497/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/cutils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread-win32.h [Content-Type=text/x-chdr]...
Step #8: | [497/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [497/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [498/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/int128.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/rcu_queue.h [Content-Type=text/x-chdr]...
Step #8: | [498/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [498/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/typedefs.h [Content-Type=text/x-chdr]...
Step #8: | [498/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [499/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [500/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/processor.h [Content-Type=text/x-chdr]...
Step #8: | [500/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [501/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [502/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/cpuid.h [Content-Type=text/x-chdr]...
Step #8: | [502/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/ctype.h [Content-Type=text/x-chdr]...
Step #8: | [502/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/host-utils.h [Content-Type=text/x-chdr]...
Step #8: | [502/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/queue.h [Content-Type=text/x-chdr]...
Step #8: | [502/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/atomic128.h [Content-Type=text/x-chdr]...
Step #8: | [502/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [503/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [504/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitmap.h [Content-Type=text/x-chdr]...
Step #8: | [504/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/crc32c.h [Content-Type=text/x-chdr]...
Step #8: | [505/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [505/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/range.h [Content-Type=text/x-chdr]...
Step #8: | [505/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/guest-random.h [Content-Type=text/x-chdr]...
Step #8: | [505/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/units.h [Content-Type=text/x-chdr]...
Step #8: | [505/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [506/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bswap.h [Content-Type=text/x-chdr]...
Step #8: | [506/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [507/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/timer.h [Content-Type=text/x-chdr]...
Step #8: | [507/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [508/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/osdep.h [Content-Type=text/x-chdr]...
Step #8: | [508/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [509/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [510/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [511/1.3k files][606.0 MiB/ 1002 MiB] 60% Done
| [512/1.3k files][606.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-apple-jit.h [Content-Type=text/x-chdr]...
Step #8: | [512/1.3k files][606.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op.h [Content-Type=text/x-chdr]...
Step #8: | [512/1.3k files][606.1 MiB/ 1002 MiB] 60% Done
| [513/1.3k files][606.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h [Content-Type=text/x-chdr]...
Step #8: | [514/1.3k files][606.1 MiB/ 1002 MiB] 60% Done
| [514/1.3k files][606.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-mo.h [Content-Type=text/x-chdr]...
Step #8: | [514/1.3k files][606.1 MiB/ 1002 MiB] 60% Done
| [515/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-opc.h [Content-Type=text/x-chdr]...
Step #8: | [515/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [515/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op-gvec.h [Content-Type=text/x-chdr]...
Step #8: | [515/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [516/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/gen-icount.h [Content-Type=text/x-chdr]...
Step #8: | [516/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [517/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory-internal.h [Content-Type=text/x-chdr]...
Step #8: | [518/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [518/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [519/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-defs.h [Content-Type=text/x-chdr]...
Step #8: | [519/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ramblock.h [Content-Type=text/x-chdr]...
Step #8: | [520/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [520/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ioport.h [Content-Type=text/x-chdr]...
Step #8: | [520/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memattrs.h [Content-Type=text/x-chdr]...
Step #8: | [521/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst.inc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-tcg.h [Content-Type=text/x-chdr]...
Step #8: | [521/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [521/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [521/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-common.h [Content-Type=text/x-chdr]...
Step #8: | [522/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [522/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h [Content-Type=text/x-chdr]...
Step #8: | [522/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [523/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-head.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-proto.h [Content-Type=text/x-chdr]...
Step #8: | [523/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [523/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/translator.h [Content-Type=text/x-chdr]...
Step #8: | [523/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/exec-all.h [Content-Type=text/x-chdr]...
Step #8: | [523/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory.h [Content-Type=text/x-chdr]...
Step #8: | [523/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-context.h [Content-Type=text/x-chdr]...
Step #8: | [523/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
| [524/1.3k files][606.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/poison.h [Content-Type=text/x-chdr]...
Step #8: | [524/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ram_addr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cputlb.h [Content-Type=text/x-chdr]...
Step #8: | [524/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
| [524/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/target_page.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-hash.h [Content-Type=text/x-chdr]...
Step #8: | [524/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
| [524/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/softmmu-semi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu_ldst.h [Content-Type=text/x-chdr]...
Step #8: | [524/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/
/ [524/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [525/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ramlist.h [Content-Type=text/x-chdr]...
Step #8: / [526/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [526/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [527/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-gen.h [Content-Type=text/x-chdr]...
Step #8: / [527/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [528/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [529/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [530/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [531/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [532/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-lookup.h [Content-Type=text/x-chdr]...
Step #8: / [532/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [533/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [534/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [535/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [536/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [537/1.3k files][606.3 MiB/ 1002 MiB] 60% Done
/ [538/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [539/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [540/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [541/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/hwaddr.h [Content-Type=text/x-chdr]...
Step #8: / [541/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h [Content-Type=text/x-chdr]...
Step #8: / [541/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memop.h [Content-Type=text/x-chdr]...
Step #8: / [541/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-all.h [Content-Type=text/x-chdr]...
Step #8: / [542/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [542/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [543/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [544/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [545/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/ebcdic.h [Content-Type=text/x-chdr]...
Step #8: / [545/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [546/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/trace/mem-internal.h [Content-Type=text/x-chdr]...
Step #8: / [546/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [547/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [548/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [549/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/registerfields.h [Content-Type=text/x-chdr]...
Step #8: / [549/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [550/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/ppc/ppc.h [Content-Type=text/x-chdr]...
Step #8: / [550/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [551/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/sclp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/core/cpu.h [Content-Type=text/x-chdr]...
Step #8: / [551/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [551/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/i386/topology.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/storage-keys.h [Content-Type=text/x-chdr]...
Step #8: / [551/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [551/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [552/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/trace/mem.h [Content-Type=text/x-chdr]...
Step #8: / [552/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/mips/cpudevs.h [Content-Type=text/x-chdr]...
Step #8: / [552/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [553/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/ioinst.h [Content-Type=text/x-chdr]...
Step #8: / [553/1.3k files][606.4 MiB/ 1002 MiB] 60% Done
/ [554/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-ldst.inc.c [Content-Type=text/x-csrc]...
Step #8: / [554/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [555/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]...
Step #8: / [555/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [556/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-pool.inc.c [Content-Type=text/x-csrc]...
Step #8: / [556/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/s390/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [556/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [557/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/mips/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [558/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [558/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [559/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]...
Step #8: / [559/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/riscv/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [559/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]...
Step #8: / [559/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/s390/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [560/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [560/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [561/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [562/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [563/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [564/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/mips/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [565/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [565/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]...
Step #8: / [565/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [566/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]...
Step #8: / [566/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [566/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: / [567/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [567/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [568/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
/ [568/1.3k files][606.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [569/1.3k files][606.6 MiB/ 1002 MiB] 60% Done
/ [569/1.3k files][606.6 MiB/ 1002 MiB] 60% Done
/ [570/1.3k files][606.6 MiB/ 1002 MiB] 60% Done
/ [571/1.3k files][606.6 MiB/ 1002 MiB] 60% Done
/ [572/1.3k files][606.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [573/1.3k files][606.7 MiB/ 1002 MiB] 60% Done
/ [573/1.3k files][606.7 MiB/ 1002 MiB] 60% Done
/ [574/1.3k files][606.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: / [574/1.3k files][606.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [575/1.3k files][606.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [575/1.3k files][606.9 MiB/ 1002 MiB] 60% Done
/ [575/1.3k files][606.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/arm/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [575/1.3k files][607.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: / [575/1.3k files][607.0 MiB/ 1002 MiB] 60% Done
/ [576/1.3k files][607.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [576/1.3k files][607.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [576/1.3k files][607.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/arm/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [577/1.3k files][607.1 MiB/ 1002 MiB] 60% Done
/ [577/1.3k files][607.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: / [577/1.3k files][607.1 MiB/ 1002 MiB] 60% Done
/ [578/1.3k files][607.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [578/1.3k files][607.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [578/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/sparc/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [578/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]...
Step #8: / [578/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-win32.c [Content-Type=text/x-csrc]...
Step #8: / [578/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]...
Step #8: / [578/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]...
Step #8: / [578/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
/ [578/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
/ [579/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]...
Step #8: / [579/1.3k files][607.3 MiB/ 1002 MiB] 60% Done
/ [579/1.3k files][607.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]...
Step #8: / [579/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]...
Step #8: / [579/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]...
Step #8: / [579/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]...
Step #8: / [579/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
/ [579/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
/ [580/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/range.c [Content-Type=text/x-csrc]...
Step #8: / [580/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
/ [581/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
/ [582/1.3k files][607.5 MiB/ 1002 MiB] 60% Done
/ [583/1.3k files][607.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]...
Step #8: / [583/1.3k files][607.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]...
Step #8: / [583/1.3k files][607.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-win32.c [Content-Type=text/x-csrc]...
Step #8: / [583/1.3k files][607.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]...
Step #8: / [584/1.3k files][607.6 MiB/ 1002 MiB] 60% Done
/ [585/1.3k files][607.6 MiB/ 1002 MiB] 60% Done
/ [585/1.3k files][607.6 MiB/ 1002 MiB] 60% Done
/ [586/1.3k files][607.7 MiB/ 1002 MiB] 60% Done
/ [587/1.3k files][607.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/getauxval.c [Content-Type=text/x-csrc]...
Step #8: / [588/1.3k files][607.7 MiB/ 1002 MiB] 60% Done
/ [588/1.3k files][607.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]...
Step #8: / [588/1.3k files][607.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]...
Step #8: / [588/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]...
Step #8: / [589/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [589/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [590/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]...
Step #8: / [591/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [591/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [592/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]...
Step #8: / [593/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]...
Step #8: / [593/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [594/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/ghash.h [Content-Type=text/x-chdr]...
Step #8: / [594/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [594/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [595/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [596/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [597/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.h [Content-Type=text/x-chdr]...
Step #8: / [597/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [598/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]...
Step #8: / [599/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [600/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [600/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.h [Content-Type=text/x-chdr]...
Step #8: / [600/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]...
Step #8: / [601/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [602/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [602/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmessages.h [Content-Type=text/x-chdr]...
Step #8: / [602/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [603/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]...
Step #8: / [604/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [604/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [604/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glist.c [Content-Type=text/x-csrc]...
Step #8: / [604/1.3k files][607.8 MiB/ 1002 MiB] 60% Done
/ [605/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.h [Content-Type=text/x-chdr]...
Step #8: / [605/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.h [Content-Type=text/x-chdr]...
Step #8: / [605/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
/ [606/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
/ [607/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
/ [608/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
/ [609/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]...
Step #8: / [609/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
/ [610/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gnode.h [Content-Type=text/x-chdr]...
Step #8: / [610/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmacros.h [Content-Type=text/x-chdr]...
Step #8: / [610/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
/ [611/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.h [Content-Type=text/x-chdr]...
Step #8: / [611/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
/ [611/1.3k files][607.9 MiB/ 1002 MiB] 60% Done
/ [612/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [613/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [614/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [615/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [616/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtypes.h [Content-Type=text/x-chdr]...
Step #8: / [616/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.h [Content-Type=text/x-chdr]...
Step #8: / [616/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [617/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [618/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glist.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]...
Step #8: / [618/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [618/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [619/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [620/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [621/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]...
Step #8: / [622/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [623/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [623/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]...
Step #8: / [623/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [624/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [625/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [626/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [627/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [628/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [629/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.h [Content-Type=text/x-chdr]...
Step #8: / [630/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [630/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [631/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [632/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [633/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [634/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/config-host.h [Content-Type=text/x-chdr]...
Step #8: / [634/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
/ [635/1.3k files][608.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: / [635/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
/ [636/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
/ [637/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/ppc-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: / [637/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
/ [638/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
/ [639/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/armeb-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: / [639/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
/ [640/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: / [641/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
-
- [642/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [642/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/m68k-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [642/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [643/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mipsel-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [643/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/aarch64eb-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [643/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [644/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/riscv64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [644/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [645/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [646/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [647/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/aarch64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [647/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/ppc64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [647/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [648/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/sparc64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [649/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/unicorn/dllmain.cpp [Content-Type=text/x-c++src]...
Step #8: - [649/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [649/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/arm-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [650/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [650/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [651/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [652/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [653/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/tricore-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/x86_64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [653/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [653/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [654/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [655/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [656/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [657/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/riscv32-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [657/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips64el-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [657/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [658/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [659/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/s390x-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [659/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [660/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [661/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/sparc-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [661/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [661/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [662/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [662/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [663/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/rep_movsb.c [Content-Type=text/x-csrc]...
Step #8: - [663/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [663/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [664/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [665/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/uc.c [Content-Type=text/x-csrc]...
Step #8: - [665/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [665/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/map_crash.c [Content-Type=text/x-csrc]...
Step #8: - [665/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c [Content-Type=text/x-csrc]...
Step #8: - [665/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/eflags_noset.c [Content-Type=text/x-csrc]...
Step #8: - [665/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c [Content-Type=text/x-csrc]...
Step #8: - [666/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [666/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sparc_jump_to_zero.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/threaded_emu_start.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sigill.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
- [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/rw_hookstack.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sysenter_hook_x86.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/eflags_nosync.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/map_write.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sigill2.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/timeout_segfault.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/x86_vex.c [Content-Type=text/x-csrc]...
Step #8: - [667/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [668/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [669/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [670/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c [Content-Type=text/x-csrc]...
Step #8: - [671/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/001-bad_condition_code_0xe.c [Content-Type=text/x-csrc]...
Step #8: - [672/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [673/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [674/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [675/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [675/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_delay_slot_code_hook.c [Content-Type=text/x-csrc]...
Step #8: - [676/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [676/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [677/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [677/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [678/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c [Content-Type=text/x-csrc]...
Step #8: - [678/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/004-segmentation_fault_1.c [Content-Type=text/x-csrc]...
Step #8: - [678/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
- [679/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/emu_clear_errors.c [Content-Type=text/x-csrc]...
Step #8: - [679/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/ro_mem_test.c [Content-Type=text/x-csrc]...
Step #8: - [679/1.3k files][608.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_kseg0_1.c [Content-Type=text/x-csrc]...
Step #8: - [679/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c [Content-Type=text/x-csrc]...
Step #8: - [679/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c [Content-Type=text/x-csrc]...
Step #8: - [679/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/x86_16_segfault.c [Content-Type=text/x-csrc]...
Step #8: - [679/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [680/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/hook_extrainvoke.c [Content-Type=text/x-csrc]...
Step #8: - [680/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [681/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/arm_enable_vfp.c [Content-Type=text/x-csrc]...
Step #8: - [682/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [682/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c [Content-Type=text/x-csrc]...
Step #8: - [683/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [683/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/block_test.c [Content-Type=text/x-csrc]...
Step #8: - [684/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [684/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/00opcode_uc_crash.c [Content-Type=text/x-csrc]...
Step #8: - [684/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_branch_likely_issue.c [Content-Type=text/x-csrc]...
Step #8: - [684/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/nr_mem_test.c [Content-Type=text/x-csrc]...
Step #8: - [684/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]...
Step #8: - [684/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [685/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [686/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]...
Step #8: - [686/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [687/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [688/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]...
Step #8: - [688/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [689/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [690/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]...
Step #8: - [690/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [691/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [692/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]...
Step #8: - [692/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]...
Step #8: - [692/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/onedir.c [Content-Type=text/x-csrc]...
Step #8: - [692/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [693/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]...
Step #8: - [693/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [694/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]...
Step #8: - [695/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/onefile.c [Content-Type=text/x-csrc]...
Step #8: - [695/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [695/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [696/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]...
Step #8: - [697/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [698/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [699/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [700/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [700/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [701/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [702/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [703/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]...
Step #8: - [704/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [704/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [705/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]...
Step #8: - [705/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [706/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]...
Step #8: - [706/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_arm.c [Content-Type=text/x-csrc]...
Step #8: - [706/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [707/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]...
Step #8: - [707/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_mem.c [Content-Type=text/x-csrc]...
Step #8: - [708/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [708/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_sparc.c [Content-Type=text/x-csrc]...
Step #8: - [708/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_riscv.c [Content-Type=text/x-csrc]...
Step #8: - [708/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_ctl.c [Content-Type=text/x-csrc]...
Step #8: - [708/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [709/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [710/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_mips.c [Content-Type=text/x-csrc]...
Step #8: - [711/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [712/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [712/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_ppc.c [Content-Type=text/x-csrc]...
Step #8: - [712/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_tricore.c [Content-Type=text/x-csrc]...
Step #8: - [712/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/unicorn_test.h [Content-Type=text/x-chdr]...
Step #8: - [712/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_s390x.c [Content-Type=text/x-csrc]...
Step #8: - [712/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_arm64.c [Content-Type=text/x-csrc]...
Step #8: - [713/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [713/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_x86.c [Content-Type=text/x-csrc]...
Step #8: - [713/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [714/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [715/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_m68k.c [Content-Type=text/x-csrc]...
Step #8: - [716/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [717/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [717/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/acutest.h [Content-Type=text/x-chdr]...
Step #8: - [717/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [718/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [719/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [720/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
- [721/1.3k files][608.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/benchmarks/cow/benchmark.c [Content-Type=text/x-csrc]...
Step #8: - [721/1.3k files][608.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h [Content-Type=text/x-chdr]...
Step #8: - [721/1.3k files][608.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/java/unicorn_Unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [721/1.3k files][608.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [721/1.3k files][608.4 MiB/ 1002 MiB] 60% Done
- [721/1.3k files][608.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/vb6/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [721/1.3k files][608.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/uc.h [Content-Type=text/x-chdr]...
Step #8: - [721/1.3k files][608.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h [Content-Type=text/x-chdr]...
Step #8: - [721/1.3k files][608.5 MiB/ 1002 MiB] 60% Done
- [722/1.3k files][608.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/hook.h [Content-Type=text/x-chdr]...
Step #8: - [723/1.3k files][608.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [723/1.3k files][608.5 MiB/ 1002 MiB] 60% Done
- [724/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/uc.c [Content-Type=text/x-csrc]...
Step #8: - [725/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [725/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [725/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/hook.c [Content-Type=text/x-csrc]...
Step #8: - [725/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [726/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c [Content-Type=text/x-csrc]...
Step #8: - [726/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [727/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_mips.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_m68k.c [Content-Type=text/x-csrc]...
Step #8: - [727/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_riscv.c [Content-Type=text/x-csrc]...
Step #8: - [727/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [727/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/mem_apis.c [Content-Type=text/x-csrc]...
Step #8: - [727/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [728/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_arm64.c [Content-Type=text/x-csrc]...
Step #8: - [729/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [729/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [730/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_x86.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_tricore.c [Content-Type=text/x-csrc]...
Step #8: - [730/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_mmu.c [Content-Type=text/x-csrc]...
Step #8: - [730/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [730/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_sparc.c [Content-Type=text/x-csrc]...
Step #8: - [731/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [732/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [733/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [733/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [734/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_s390x.c [Content-Type=text/x-csrc]...
Step #8: - [734/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_batch_reg.c [Content-Type=text/x-csrc]...
Step #8: - [734/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_ctl.c [Content-Type=text/x-csrc]...
Step #8: - [734/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [735/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
- [736/1.3k files][608.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/shellcode.c [Content-Type=text/x-csrc]...
Step #8: - [736/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
- [737/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
- [738/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_ppc.c [Content-Type=text/x-csrc]...
Step #8: - [739/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
- [739/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
- [740/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
- [741/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
- [742/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_arm.c [Content-Type=text/x-csrc]...
Step #8: - [742/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
- [743/1.3k files][608.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/qemu.h [Content-Type=text/x-chdr]...
Step #8: - [743/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/arm64.h [Content-Type=text/x-chdr]...
Step #8: \ [743/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/ppc.h [Content-Type=text/x-chdr]...
Step #8: \ [743/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [744/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [745/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [745/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/uc_priv.h [Content-Type=text/x-chdr]...
Step #8: \ [746/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [746/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/x86.h [Content-Type=text/x-chdr]...
Step #8: \ [747/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [747/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [748/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/s390x.h [Content-Type=text/x-chdr]...
Step #8: \ [748/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [749/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [750/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/arm.h [Content-Type=text/x-chdr]...
Step #8: \ [750/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [751/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/riscv.h [Content-Type=text/x-chdr]...
Step #8: \ [751/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [752/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/m68k.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/tricore.h [Content-Type=text/x-chdr]...
Step #8: \ [752/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [752/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [753/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/platform.h [Content-Type=text/x-chdr]...
Step #8: \ [754/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/mips.h [Content-Type=text/x-chdr]...
Step #8: \ [754/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [754/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/sparc.h [Content-Type=text/x-chdr]...
Step #8: \ [754/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/sparc64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [754/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mipsel.h [Content-Type=text/x-chdr]...
Step #8: \ [754/1.3k files][608.8 MiB/ 1002 MiB] 60% Done
\ [754/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/aarch64.h [Content-Type=text/x-chdr]...
Step #8: \ [755/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [755/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/ppc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips64.h [Content-Type=text/x-chdr]...
Step #8: \ [755/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [755/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [756/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/s390x.h [Content-Type=text/x-chdr]...
Step #8: \ [756/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [757/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/m68k.h [Content-Type=text/x-chdr]...
Step #8: \ [758/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [759/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [759/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [760/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [761/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [762/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [763/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [764/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/riscv32.h [Content-Type=text/x-chdr]...
Step #8: \ [764/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [765/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/unicorn_common.h [Content-Type=text/x-chdr]...
Step #8: \ [766/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [766/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]...
Step #8: \ [767/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tricore.h [Content-Type=text/x-chdr]...
Step #8: \ [768/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [768/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [769/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/arm.h [Content-Type=text/x-chdr]...
Step #8: \ [769/1.3k files][608.9 MiB/ 1002 MiB] 60% Done
\ [770/1.3k files][609.0 MiB/ 1002 MiB] 60% Done
\ [770/1.3k files][609.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/memory_ldst.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/x86_64.h [Content-Type=text/x-chdr]...
Step #8: \ [771/1.3k files][609.1 MiB/ 1002 MiB] 60% Done
\ [771/1.3k files][609.1 MiB/ 1002 MiB] 60% Done
\ [771/1.3k files][609.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/vl.h [Content-Type=text/x-chdr]...
Step #8: \ [771/1.3k files][609.2 MiB/ 1002 MiB] 60% Done
\ [771/1.3k files][609.2 MiB/ 1002 MiB] 60% Done
\ [772/1.3k files][609.2 MiB/ 1002 MiB] 60% Done
\ [773/1.3k files][609.2 MiB/ 1002 MiB] 60% Done
\ [774/1.3k files][609.2 MiB/ 1002 MiB] 60% Done
\ [775/1.3k files][609.2 MiB/ 1002 MiB] 60% Done
\ [776/1.3k files][609.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/sparc.h [Content-Type=text/x-chdr]...
Step #8: \ [776/1.3k files][609.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/riscv64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/ppc64.h [Content-Type=text/x-chdr]...
Step #8: \ [776/1.3k files][609.3 MiB/ 1002 MiB] 60% Done
\ [776/1.3k files][609.3 MiB/ 1002 MiB] 60% Done
\ [777/1.3k files][609.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips64el.h [Content-Type=text/x-chdr]...
Step #8: \ [777/1.3k files][609.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]...
Step #8: \ [777/1.3k files][609.4 MiB/ 1002 MiB] 60% Done
\ [777/1.3k files][609.4 MiB/ 1002 MiB] 60% Done
\ [778/1.3k files][609.4 MiB/ 1002 MiB] 60% Done
\ [779/1.3k files][609.4 MiB/ 1002 MiB] 60% Done
\ [780/1.3k files][609.4 MiB/ 1002 MiB] 60% Done
\ [781/1.3k files][609.4 MiB/ 1002 MiB] 60% Done
\ [782/1.3k files][609.4 MiB/ 1002 MiB] 60% Done
\ [783/1.3k files][609.5 MiB/ 1002 MiB] 60% Done
\ [784/1.3k files][609.5 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]...
Step #8: \ [785/1.3k files][609.7 MiB/ 1002 MiB] 60% Done
\ [786/1.3k files][609.7 MiB/ 1002 MiB] 60% Done
\ [786/1.3k files][609.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]...
Step #8: \ [786/1.3k files][609.9 MiB/ 1002 MiB] 60% Done
\ [787/1.3k files][609.9 MiB/ 1002 MiB] 60% Done
\ [788/1.3k files][610.0 MiB/ 1002 MiB] 60% Done
\ [789/1.3k files][610.0 MiB/ 1002 MiB] 60% Done
\ [790/1.3k files][610.1 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]...
Step #8: \ [791/1.3k files][610.6 MiB/ 1002 MiB] 60% Done
\ [791/1.3k files][610.6 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]...
Step #8: \ [791/1.3k files][610.7 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/crypto/init.c [Content-Type=text/x-csrc]...
Step #8: \ [791/1.3k files][610.8 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]...
Step #8: \ [791/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [792/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [793/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [794/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [795/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]...
Step #8: \ [795/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]...
Step #8: \ [795/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [796/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [797/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [798/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [799/1.3k files][611.0 MiB/ 1002 MiB] 60% Done
\ [800/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [801/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [802/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [803/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [804/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]...
Step #8: \ [804/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]...
Step #8: \ [804/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [805/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]...
Step #8: \ [805/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]...
Step #8: \ [805/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/gen-features.h [Content-Type=text/x-chdr]...
Step #8: \ [805/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [806/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [807/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [808/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [808/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]...
Step #8: \ [808/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [809/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [810/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [810/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]...
Step #8: \ [810/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [810/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]...
Step #8: \ [811/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [811/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [812/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [812/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [813/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [813/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [814/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [815/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [816/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [817/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [818/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [819/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [820/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec.h [Content-Type=text/x-chdr]...
Step #8: \ [820/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/internal.h [Content-Type=text/x-chdr]...
Step #8: \ [820/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/ioinst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_models.h [Content-Type=text/x-chdr]...
Step #8: \ [820/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
\ [820/1.3k files][611.2 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]...
Step #8: \ [820/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu.h [Content-Type=text/x-chdr]...
Step #8: \ [820/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [820/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/tcg-stub.c [Content-Type=text/x-csrc]...
Step #8: \ [820/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]...
Step #8: \ [820/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
\ [821/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/helper.h [Content-Type=text/x-chdr]...
Step #8: \ [821/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/gen-features.c [Content-Type=text/x-csrc]...
Step #8: \ [821/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/tcg_s390x.h [Content-Type=text/x-chdr]...
Step #8: \ [821/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
\ [822/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
\ [823/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
\ [824/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]...
Step #8: \ [824/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features.h [Content-Type=text/x-chdr]...
Step #8: \ [825/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
\ [825/1.3k files][611.3 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/sigp.c [Content-Type=text/x-csrc]...
Step #8: \ [826/1.3k files][611.4 MiB/ 1002 MiB] 60% Done
\ [826/1.3k files][611.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [826/1.3k files][611.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [826/1.3k files][611.4 MiB/ 1002 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [826/1.3k files][611.4 MiB/ 1002 MiB] 60% Done
\ [826/1.3k files][611.4 MiB/ 1002 MiB] 60% Done
\ [826/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
\ [827/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [827/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [827/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [827/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
\ [827/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [827/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [827/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/translate_vx.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [827/1.3k files][611.4 MiB/ 1002 MiB] 61% Done
\ [828/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
\ [829/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [829/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [829/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [829/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/s390-tod.h [Content-Type=text/x-chdr]...
Step #8: \ [829/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
\ [830/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
\ [831/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
\ [832/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat.h [Content-Type=text/x-chdr]...
Step #8: \ [832/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
\ [833/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h [Content-Type=text/x-chdr]...
Step #8: \ [834/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
\ [834/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
\ [835/1.3k files][611.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [836/1.3k files][611.6 MiB/ 1002 MiB] 61% Done
\ [836/1.3k files][611.6 MiB/ 1002 MiB] 61% Done
\ [837/1.3k files][611.6 MiB/ 1002 MiB] 61% Done
\ [838/1.3k files][611.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]...
Step #8: \ [839/1.3k files][611.8 MiB/ 1002 MiB] 61% Done
\ [840/1.3k files][611.9 MiB/ 1002 MiB] 61% Done
\ [840/1.3k files][611.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/helper.h [Content-Type=text/x-chdr]...
Step #8: \ [840/1.3k files][611.9 MiB/ 1002 MiB] 61% Done
\ [841/1.3k files][611.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu.h [Content-Type=text/x-chdr]...
Step #8: \ [841/1.3k files][611.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [841/1.3k files][611.9 MiB/ 1002 MiB] 61% Done
\ [842/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [842/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
\ [842/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [842/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
\ [843/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]...
Step #8: \ [843/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [844/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
\ [844/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [845/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
\ [846/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
\ [846/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
\ [846/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/tricore-opcodes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [846/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
\ [846/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
\ [847/1.3k files][612.0 MiB/ 1002 MiB] 61% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu.h [Content-Type=text/x-chdr]...
Step #8: | [847/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]...
Step #8: | [848/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [848/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/helper.h [Content-Type=text/x-chdr]...
Step #8: | [849/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [849/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [850/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]...
Step #8: | [850/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [851/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [852/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/tricore-defs.h [Content-Type=text/x-chdr]...
Step #8: | [852/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [853/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [854/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]...
Step #8: | [855/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [856/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [856/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: | [857/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
| [857/1.3k files][612.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [857/1.3k files][612.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [857/1.3k files][612.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: | [857/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [858/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]...
Step #8: | [859/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [859/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [860/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [861/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/internal.h [Content-Type=text/x-chdr]...
Step #8: | [861/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]...
Step #8: | [861/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [862/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]...
Step #8: | [863/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [864/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [864/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [865/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]...
Step #8: | [866/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [867/1.3k files][612.4 MiB/ 1002 MiB] 61% Done
| [867/1.3k files][612.5 MiB/ 1002 MiB] 61% Done
| [868/1.3k files][612.5 MiB/ 1002 MiB] 61% Done
| [869/1.3k files][612.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]...
Step #8: | [870/1.3k files][612.6 MiB/ 1002 MiB] 61% Done
| [870/1.3k files][612.6 MiB/ 1002 MiB] 61% Done
| [871/1.3k files][612.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/translate_init.inc.c [Content-Type=text/x-csrc]...
Step #8: | [872/1.3k files][612.6 MiB/ 1002 MiB] 61% Done
| [872/1.3k files][612.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]...
Step #8: | [872/1.3k files][612.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu.h [Content-Type=text/x-chdr]...
Step #8: | [872/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
| [873/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]...
Step #8: | [873/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/helper.h [Content-Type=text/x-chdr]...
Step #8: | [874/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
| [874/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]...
Step #8: | [874/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]...
Step #8: | [874/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: | [874/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [875/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
| [875/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
| [876/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [876/1.3k files][613.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]...
Step #8: | [876/1.3k files][613.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/mips-defs.h [Content-Type=text/x-chdr]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
| [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_user.h [Content-Type=text/x-chdr]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu.h [Content-Type=text/x-chdr]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_bits.h [Content-Type=text/x-chdr]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/helper.h [Content-Type=text/x-chdr]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/instmap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
| [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/pmp.h [Content-Type=text/x-chdr]...
Step #8: | [876/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
| [877/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
| [878/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
| [879/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
| [880/1.3k files][613.2 MiB/ 1002 MiB] 61% Done
| [881/1.3k files][613.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [882/1.3k files][613.3 MiB/ 1002 MiB] 61% Done
| [882/1.3k files][613.3 MiB/ 1002 MiB] 61% Done
| [883/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [884/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
| [885/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
| [885/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
| [886/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c [Content-Type=text/x-csrc]...
Step #8: | [887/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
| [887/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
| [888/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
| [889/1.3k files][613.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c [Content-Type=text/x-csrc]...
Step #8: | [890/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
| [890/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c [Content-Type=text/x-csrc]...
Step #8: | [890/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
| [891/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
| [892/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c [Content-Type=text/x-csrc]...
Step #8: | [892/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
| [893/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c [Content-Type=text/x-csrc]...
Step #8: | [893/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
| [894/1.3k files][614.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c [Content-Type=text/x-csrc]...
Step #8: | [894/1.3k files][614.8 MiB/ 1002 MiB] 61% Done
| [895/1.3k files][614.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c [Content-Type=text/x-csrc]...
Step #8: | [895/1.3k files][614.8 MiB/ 1002 MiB] 61% Done
| [896/1.3k files][614.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c [Content-Type=text/x-csrc]...
Step #8: | [896/1.3k files][614.9 MiB/ 1002 MiB] 61% Done
| [896/1.3k files][614.9 MiB/ 1002 MiB] 61% Done
| [897/1.3k files][614.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: | [898/1.3k files][614.9 MiB/ 1002 MiB] 61% Done
| [898/1.3k files][614.9 MiB/ 1002 MiB] 61% Done
| [899/1.3k files][614.9 MiB/ 1002 MiB] 61% Done
| [900/1.3k files][614.9 MiB/ 1002 MiB] 61% Done
| [901/1.3k files][614.9 MiB/ 1002 MiB] 61% Done
| [902/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: | [902/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: | [902/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]...
Step #8: | [902/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
| [903/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
| [904/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
| [905/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]...
Step #8: | [905/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]...
Step #8: | [905/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/ops_sse.h [Content-Type=text/x-chdr]...
Step #8: | [906/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
| [906/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/shift_helper_template.h [Content-Type=text/x-chdr]...
Step #8: | [906/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu.h [Content-Type=text/x-chdr]...
Step #8: | [907/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
| [908/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
| [908/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]...
Step #8: | [909/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
| [909/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
| [910/1.3k files][615.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/helper.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/ops_sse_header.h [Content-Type=text/x-chdr]...
Step #8: | [910/1.3k files][615.2 MiB/ 1002 MiB] 61% Done
| [910/1.3k files][615.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]...
Step #8: | [910/1.3k files][615.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/xsave_helper.c [Content-Type=text/x-csrc]...
Step #8: | [910/1.3k files][615.2 MiB/ 1002 MiB] 61% Done
| [911/1.3k files][615.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]...
Step #8: | [911/1.3k files][615.3 MiB/ 1002 MiB] 61% Done
| [912/1.3k files][615.3 MiB/ 1002 MiB] 61% Done
| [913/1.3k files][615.3 MiB/ 1002 MiB] 61% Done
| [914/1.3k files][615.3 MiB/ 1002 MiB] 61% Done
| [915/1.3k files][615.3 MiB/ 1002 MiB] 61% Done
| [916/1.3k files][615.3 MiB/ 1002 MiB] 61% Done
| [917/1.3k files][615.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: | [917/1.3k files][615.4 MiB/ 1002 MiB] 61% Done
| [918/1.3k files][615.6 MiB/ 1002 MiB] 61% Done
| [919/1.3k files][615.6 MiB/ 1002 MiB] 61% Done
| [920/1.3k files][615.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]...
Step #8: | [920/1.3k files][615.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c [Content-Type=text/x-csrc]...
Step #8: | [920/1.3k files][615.6 MiB/ 1002 MiB] 61% Done
| [921/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [922/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [923/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [924/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [925/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [926/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [927/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [928/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [929/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cc_helper_template.h [Content-Type=text/x-chdr]...
Step #8: | [930/1.3k files][615.7 MiB/ 1002 MiB] 61% Done
| [930/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [931/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [932/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [933/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [934/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]...
Step #8: | [934/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [935/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/svm.h [Content-Type=text/x-chdr]...
Step #8: | [935/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [935/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [936/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [937/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [937/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [938/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: | [938/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [939/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [940/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mfrom_table_gen.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
| [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h [Content-Type=text/x-chdr]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/kvm_ppc.h [Content-Type=text/x-chdr]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/internal.h [Content-Type=text/x-chdr]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu.h [Content-Type=text/x-chdr]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate_init.inc.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][615.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]...
Step #8: | [941/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [942/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [943/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [944/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [945/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [946/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [947/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [948/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [949/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [950/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
| [951/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/helper.h [Content-Type=text/x-chdr]...
Step #8: | [951/1.3k files][616.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-models.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]...
Step #8: | [951/1.3k files][616.3 MiB/ 1002 MiB] 61% Done
| [951/1.3k files][616.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: | [951/1.3k files][616.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]...
Step #8: | [951/1.3k files][616.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/machine.c [Content-Type=text/x-csrc]...
Step #8: | [951/1.3k files][616.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.h [Content-Type=text/x-chdr]...
Step #8: | [951/1.3k files][616.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/compat.c [Content-Type=text/x-csrc]...
Step #8: | [951/1.3k files][616.8 MiB/ 1002 MiB] 61% Done
| [952/1.3k files][616.8 MiB/ 1002 MiB] 61% Done
| [953/1.3k files][616.8 MiB/ 1002 MiB] 61% Done
| [954/1.3k files][616.8 MiB/ 1002 MiB] 61% Done
| [955/1.3k files][616.8 MiB/ 1002 MiB] 61% Done
| [956/1.3k files][616.9 MiB/ 1002 MiB] 61% Done
| [957/1.3k files][616.9 MiB/ 1002 MiB] 61% Done
| [958/1.3k files][616.9 MiB/ 1002 MiB] 61% Done
| [959/1.3k files][616.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mfrom_table.inc.c [Content-Type=text/x-csrc]...
Step #8: | [959/1.3k files][616.9 MiB/ 1002 MiB] 61% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]...
Step #8: / [960/1.3k files][616.9 MiB/ 1002 MiB] 61% Done
/ [961/1.3k files][616.9 MiB/ 1002 MiB] 61% Done
/ [961/1.3k files][616.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.h [Content-Type=text/x-chdr]...
Step #8: / [961/1.3k files][617.0 MiB/ 1002 MiB] 61% Done
/ [962/1.3k files][617.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.h [Content-Type=text/x-chdr]...
Step #8: / [962/1.3k files][617.0 MiB/ 1002 MiB] 61% Done
/ [963/1.3k files][617.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: / [963/1.3k files][617.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]...
Step #8: / [963/1.3k files][617.0 MiB/ 1002 MiB] 61% Done
/ [963/1.3k files][617.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]...
Step #8: / [963/1.3k files][617.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/helper_regs.h [Content-Type=text/x-chdr]...
Step #8: / [964/1.3k files][617.1 MiB/ 1002 MiB] 61% Done
/ [964/1.3k files][617.1 MiB/ 1002 MiB] 61% Done
/ [965/1.3k files][617.1 MiB/ 1002 MiB] 61% Done
/ [966/1.3k files][617.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/unicorn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: / [966/1.3k files][617.1 MiB/ 1002 MiB] 61% Done
/ [966/1.3k files][617.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-models.h [Content-Type=text/x-chdr]...
Step #8: / [966/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: / [966/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
/ [966/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
/ [967/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]...
Step #8: / [968/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
/ [969/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
/ [970/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
/ [970/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: / [971/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
/ [971/1.3k files][617.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: / [971/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [971/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: / [971/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: / [971/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: / [971/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: / [972/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [973/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [973/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [974/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [975/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: / [976/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [977/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [977/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: / [978/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-sve.h [Content-Type=text/x-chdr]...
Step #8: / [978/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [979/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [980/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
/ [980/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]...
Step #8: / [980/1.3k files][617.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]...
Step #8: / [980/1.3k files][617.7 MiB/ 1002 MiB] 61% Done
/ [981/1.3k files][617.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-t32.inc.c [Content-Type=text/x-csrc]...
Step #8: / [981/1.3k files][617.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c [Content-Type=text/x-csrc]...
Step #8: / [981/1.3k files][617.8 MiB/ 1002 MiB] 61% Done
/ [982/1.3k files][617.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]...
Step #8: / [983/1.3k files][617.8 MiB/ 1002 MiB] 61% Done
/ [984/1.3k files][617.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-a64.h [Content-Type=text/x-chdr]...
Step #8: / [984/1.3k files][617.8 MiB/ 1002 MiB] 61% Done
/ [984/1.3k files][617.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: / [984/1.3k files][617.9 MiB/ 1002 MiB] 61% Done
/ [985/1.3k files][617.9 MiB/ 1002 MiB] 61% Done
/ [986/1.3k files][617.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-vfp.inc.c [Content-Type=text/x-csrc]...
Step #8: / [986/1.3k files][618.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]...
Step #8: / [987/1.3k files][618.1 MiB/ 1002 MiB] 61% Done
/ [988/1.3k files][618.1 MiB/ 1002 MiB] 61% Done
/ [988/1.3k files][618.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]...
Step #8: / [988/1.3k files][618.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]...
Step #8: / [988/1.3k files][618.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm_ldst.h [Content-Type=text/x-chdr]...
Step #8: / [988/1.3k files][618.2 MiB/ 1002 MiB] 61% Done
/ [989/1.3k files][618.2 MiB/ 1002 MiB] 61% Done
/ [990/1.3k files][618.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]...
Step #8: / [990/1.3k files][618.3 MiB/ 1002 MiB] 61% Done
/ [991/1.3k files][618.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu.h [Content-Type=text/x-chdr]...
Step #8: / [991/1.3k files][618.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-a64.h [Content-Type=text/x-chdr]...
Step #8: / [991/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
/ [992/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/op_addsub.h [Content-Type=text/x-chdr]...
Step #8: / [992/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
/ [992/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
/ [993/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]...
Step #8: / [993/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]...
Step #8: / [993/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]...
Step #8: / [993/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
/ [994/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper.h [Content-Type=text/x-chdr]...
Step #8: / [995/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
/ [995/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
/ [996/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c [Content-Type=text/x-csrc]...
Step #8: / [996/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
/ [997/1.3k files][618.8 MiB/ 1002 MiB] 61% Done
/ [998/1.3k files][618.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/internals.h [Content-Type=text/x-chdr]...
Step #8: / [998/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/kvm-consts.h [Content-Type=text/x-chdr]...
Step #8: / [998/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-t16.inc.c [Content-Type=text/x-csrc]...
Step #8: / [998/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]...
Step #8: / [999/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.6 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.6 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.6 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-a32.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.6 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.6 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.6 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-sve.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][619.7 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-vfp.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][619.9 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.1 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][620.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][620.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][620.5 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.5 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.5 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-semi.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][620.9 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.9 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][620.9 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.9 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.9 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][620.9 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.0 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.0 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.0 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.1 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/helper.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.1 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.1 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.1 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.1 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.1 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.2 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.2 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.2 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.2 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/asi.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/fpu/softfloat-specialize.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.3 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 61% Done
/ [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 62% Done
/ [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 62% Done
/ [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/atomic_template.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 62% Done
/ [1.0k/1.3k files][621.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translate-all.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.6 MiB/ 1002 MiB] 62% Done
/ [1.0k/1.3k files][621.6 MiB/ 1002 MiB] 62% Done
/ [1.0k/1.3k files][621.6 MiB/ 1002 MiB] 62% Done
/ [1.0k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu-common.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]...
Step #8: / [1.0k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
/ [1.0k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/elf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dconfig.h [Content-Type=text/x-chdr]...
Step #8: / [1.0k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decNumber.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decDPD.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][621.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decContext.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][621.8 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][621.8 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][621.8 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][621.8 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][621.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][622.2 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.2 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.2 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.2 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.2 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.2 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.3 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][622.3 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][622.3 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.3 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][622.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][622.4 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.4 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.4 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.4 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.4 MiB/ 1002 MiB] 62% Done
/ [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
-
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-macros.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-helpers.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/memory_mapping.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/tcg.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/sysemu.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/aes.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/init.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/random.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-types.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/atomic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/os-win32.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.5 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/log.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/cpus.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/qht.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bitops.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread-posix.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/qdist.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/cutils.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/xxhash.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/compiler.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread-win32.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/int128.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/rcu_queue.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/cpuid.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/processor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/queue.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/typedefs.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/host-utils.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/atomic128.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/crc32c.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bitmap.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/guest-random.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/range.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/units.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bswap.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/timer.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/osdep.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-mo.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-op.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-apple-jit.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-opc.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-op-gvec.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ramblock.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory-internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/gen-icount.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memattrs.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ioport.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst.inc.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-defs.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-common.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-tcg.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.8 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/translator.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-proto.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-head.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/exec-all.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-context.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/poison.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ram_addr.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/target_page.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cputlb.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-hash.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu_ldst.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/softmmu-semi.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][622.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/hwaddr.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-gen.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ramlist.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-lookup.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memop.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-all.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/ebcdic.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/registerfields.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/sclp.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/ioinst.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/storage-keys.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/core/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/mips/cpudevs.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/i386/topology.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/trace/mem-internal.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/ppc/ppc.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.1k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/trace/mem.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-pool.inc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-ldst.inc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.1 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.2 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.2 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.2 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.2 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.2 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.2 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][623.2 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.3 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.3 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][623.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
- [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][623.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][623.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-thread-win32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.8 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.9 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][623.9 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][623.9 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.0 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.0 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.1 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.2 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.3 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/range.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/getauxval.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/oslib-win32.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/ghash.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gslice.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gpattern.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtestutils.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmem.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glist.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.4 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glib_compat.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmacros.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gnode.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.5 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/garray.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtree.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glist.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtypes.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmessages.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/grand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/config-host.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/ppc-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/armeb-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/m68k-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.6 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mipsel-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/riscv64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/ppc64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/aarch64eb-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/aarch64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/unicorn/dllmain.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/sparc64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/arm-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/tricore-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/riscv32-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.2k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips64el-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/x86_64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/s390x-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/sparc-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: \ [1.3k/1.3k files][624.7 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][625.0 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][625.0 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][625.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][625.0 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][625.0 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][625.0 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][625.2 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][625.2 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][625.2 MiB/ 1002 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data [Content-Type=application/octet-stream]...
Step #8: \ [1.3k/1.3k files][625.2 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][625.2 MiB/ 1002 MiB] 62% Done
\ [1.3k/1.3k files][625.2 MiB/ 1002 MiB] 62% Done
|
| [1.3k/1.3k files][628.8 MiB/ 1002 MiB] 62% Done
| [1.3k/1.3k files][628.8 MiB/ 1002 MiB] 62% Done
| [1.3k/1.3k files][628.8 MiB/ 1002 MiB] 62% Done
| [1.3k/1.3k files][629.3 MiB/ 1002 MiB] 62% Done
| [1.3k/1.3k files][630.1 MiB/ 1002 MiB] 62% Done
| [1.3k/1.3k files][631.1 MiB/ 1002 MiB] 62% Done
| [1.3k/1.3k files][631.6 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][632.1 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][635.0 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][637.8 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][639.3 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][639.6 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][639.6 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][639.6 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][641.1 MiB/ 1002 MiB] 63% Done
| [1.3k/1.3k files][653.0 MiB/ 1002 MiB] 65% Done
| [1.3k/1.3k files][658.2 MiB/ 1002 MiB] 65% Done
| [1.3k/1.3k files][685.2 MiB/ 1002 MiB] 68% Done
| [1.3k/1.3k files][687.3 MiB/ 1002 MiB] 68% Done
| [1.3k/1.3k files][688.3 MiB/ 1002 MiB] 68% Done
| [1.3k/1.3k files][696.6 MiB/ 1002 MiB] 69% Done
| [1.3k/1.3k files][699.1 MiB/ 1002 MiB] 69% Done
| [1.3k/1.3k files][699.1 MiB/ 1002 MiB] 69% Done
| [1.3k/1.3k files][699.4 MiB/ 1002 MiB] 69% Done
| [1.3k/1.3k files][702.0 MiB/ 1002 MiB] 70% Done
| [1.3k/1.3k files][702.8 MiB/ 1002 MiB] 70% Done
| [1.3k/1.3k files][707.9 MiB/ 1002 MiB] 70% Done
| [1.3k/1.3k files][708.7 MiB/ 1002 MiB] 70% Done
| [1.3k/1.3k files][710.7 MiB/ 1002 MiB] 70% Done
| [1.3k/1.3k files][795.4 MiB/ 1002 MiB] 79% Done
/
/ [1.3k/1.3k files][987.7 MiB/ 1002 MiB] 98% Done
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 79.0 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 99% Done 78.9 MiB/s ETA 00:00:00
/ [1.3k/1.3k files][ 1002 MiB/ 1002 MiB] 100% Done 78.9 MiB/s ETA 00:00:00
Step #8: Operation completed over 1.3k objects/1002.2 MiB.
Finished Step #8
PUSH
DONE